62950b86bc01", 0x20) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7fffffff0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)=0x0) fstat(r0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000e00)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000f00)=0xe8) getsockopt$inet6_buf(r1, 0x29, 0xfd, &(0x7f0000000d40)=""/146, &(0x7f0000000980)=0x92) r8 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f40)={0x0, 0x0}, &(0x7f0000000f80)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000fc0)={{{@in6=@remote, @in=@loopback, 0x4e23, 0x3, 0x4e21, 0x0, 0x2, 0x0, 0xa0, 0x87, r6, r9}, {0x29337c28, 0x8, 0x6829, 0x4, 0x8, 0xf4, 0x4, 0x7ae}, {0x1, 0x5, 0x200, 0x200000000000}, 0x1b, 0x6e6bb5, 0x1, 0x1, 0x2, 0x3}, {{@in6=@loopback, 0x4d2, 0x7e}, 0xa, @in6=@local, 0x0, 0x2, 0x1, 0x0, 0x1d6, 0x200, 0x8}}, 0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0}, &(0x7f00000012c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001340)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000001300)='\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000001380)=0x0, &(0x7f0000001840), &(0x7f0000001400)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001440)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f00000010c0)=0xe8) r14 = getpgid(0xffffffffffffffff) getresuid(&(0x7f0000001640)=0x0, &(0x7f0000001680), &(0x7f00000016c0)) r16 = getgid() sendmsg$netlink(r1, &(0x7f0000001800)={&(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x4003}, 0xc, &(0x7f0000001580)=[{&(0x7f0000000480)={0x19c, 0x40, 0x0, 0x70bd27, 0x25dfdbfb, "", [@typed={0x10, 0x79, @str='xts(aes)\x00'}, @nested={0x174, 0x51, [@generic="e7238c86be03017510ea2af9a04efe0823f2725941b75eb674b190d03d2bc47ff4e53e48780982d32c6d7dbbd20c85a224478f4c12cc0d", @typed={0x8, 0x46, @uid=r2}, @generic="7f68036d1e8ba440a04bf0a731cd3b29a6e43a69c48211ed70a426f1450f1e39749a65b61c6cd42e4daac143ab4ce647f06fb64d18ca02bc8c24afda5361d8b3888336cf0df6e626a5c567299f1a1f359a52c6bd1931c18c0db7e0793173a84456f19d7b01bcd94a1d1848c5c1ba1d26de3e51bc7a0aeef03027f5d1e934586d38f3afcda4873ed355eb", @typed={0x4, 0x71}, @typed={0x8, 0x5a, @fd=r0}, @typed={0x8, 0x12, @fd=r1}, @typed={0x8, 0x57, @str='\x00'}, @generic="a0c8ad5a483d8573d4de8ec4c59326bf3beb0dbda93166aa34d9b5ca48ae36cc7d3fe05e46bfeba9a3f1639a912decbb791513c28c0d2e4272d26d81f5373a34f893d8999ade5abfbdc99e622888b82c5ae86c057d31066725ad3311100c4d9723d84bfb5fe1ca752132eb84a5785518f1e1ae3b1d101549c94e684242e1a12e43ea4e6d875bcd4ba6b4"]}, @typed={0x8, 0x28, @u32=0x9}]}, 0x19c}, {&(0x7f0000000640)={0x5c, 0x2e, 0x400, 0x70bd26, 0x25dfdbff, "", [@typed={0x4c, 0x2, @binary="998168a8ad465683d138d0c2e9f2021d959cf1d81ea173f6075a145b1069c2369139211379baf67492e1b210b532e8acac2bd6e8b298936fc00120f234e4c9d7ce15520ab44931ba"}]}, 0x5c}, {&(0x7f0000000780)={0x38, 0x11, 0x204, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x91, @fd=r1}, @typed={0xc, 0x3c, @u64=0x8}, @typed={0xc, 0x59, @u64=0xfffffffffffffffd}, @typed={0x8, 0x25, @uid=r3}]}, 0x38}, {&(0x7f00000007c0)={0x1b0, 0x13, 0x10, 0x70bd28, 0x25dfdbfb, "", [@generic="73b5daa89bcbe7564ff18c89d22eb3fb50198f99a8cf0a6beefdbfc87e07c30a6a5b", @generic="2e2500c1bfda5de8683f300e5f999cb307262cfa21326cb17a0848ef274c6a25d53793c228154f44fe5009dc2db58ef536c5391e519ac5a57e26cc6fef52b1d22af72dd6670b42360f889dbad83c33af54493b50fae4d1423fa08c255d4a91f6ee850c3b03dccc7f01e12094d60c28da276f0b85f2c568", @generic="70b0cdc5097bb463b6326ea2c8015ea614e1cb83dc61f62128b76fa972ee4d186b7bd2e60f498ee7f1b46b1d73119052217f55aeaa2d73e0bed18930afb27aa0be765c4e33b6e2e3eb3ee3c719ad7449623d1907ae56525f806aedff053b4fe3ce2fe1d57f989955f90480430d569f3ae4363542e8d7dd3dbac3d0e6c4c3062646d3eab46df4678d", @typed={0x7c, 0x2f, @binary="70d87e7cde53d333d2cfe7aa808c177b09bf7a67292858177fc7abc2c96be9f62b455c806e9e86fb046bf7f072423a574ab4105c41dd7a3f23ffadec996b8126f0dc006ecf7d987c8f0fd2367675b66a1c629d75a1e6a5ecabbeed35643e82c97248aa2e24fa91b5b7198d72c79b63883c84527e5df8"}]}, 0x1b0}, {&(0x7f0000002980)=ANY=[@ANYBLOB="0c020000160000012abd7000fedbdf2508004000", @ANYRES32=r1, @ANYBLOB="14003600000000000000000000000000000000000400100008001d00", @ANYRES32=r4, @ANYBLOB="0c00340008008e00", @ANYRES32=r0, @ANYBLOB="922dcf19aacaced8e78c3519962429c094b6719e4f3c7b71c385f030048a9d40a7b82602d6c4b9cf284dc81b237c0117acd690d8db55f8dbbd0af36080a988014d00af2c6fca0e0af7e9ab6c91ebdf9ed1d4e12768c5ed77888e3e25a46d9354e6e45ce067accc78feeb7db4b0a4d5dd7266542e94cf3e5857ecf83b76a6841503b916a59bcde0c71f186f683dac2eaa16dc6d7f65b8bdbacb065d8cc3d078903ecb7a89449717f9760d8136912eb414b53abf91739f9225d6d0b51b13d5aab87228f4931b11d9fcbf99681cfb271fa08df57b6d27c58aedee741f031e09f23e80b2e41f4bf3c24a3fb3225e999e09521530e67f0674791d2f7ab4338275b754e671d9f601d64207f8e2724463240c1b75ffd4e5afdf8e9df119339b5e786a5c1231e8d6b450647846849cfbd20560ed55909eaa854f9f5a18d611a1b6d208a3ff63898f12a23108ffef7cbb4e498169cf8e4e04404ba6762215e0b9abbf652288bd5d4c51444ceb417d0854d8c46d3cb71d9e456c29165c1a45b5f1e33282680311273e9678c78e228dd47d203fcef4e4608ecadb38d426a259ef725ddc1eecb3c126c3f7cfcefe28c2454f27bb67bfd63af924fa1ba21355a5f1b6a98e0f0c1c223400000000003af064cee4ab03dbd1ccc744d069e2066b79cc3150ffef8390a7436e3aaa10669b27b3"], 0x20c}, {0xfffffffffffffffe}, {&(0x7f0000000c80)={0x10, 0x14, 0x200, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000001880)=ANY=[@ANYBLOB="a0000000370004082abd7000fddbdf2508004700", @ANYRES32=r5, @ANYBLOB="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"], 0xa0}, {&(0x7f0000002600)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="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"], 0x32c}, {&(0x7f0000001f40)={0x684, 0x1b, 0x4aa32f78bdc68b4b, 0x70bd27, 0x25dfdbfb, "", [@nested={0x324, 0x12, [@typed={0x14, 0x63, @ipv6=@mcast1}, @generic="b0cfa758fdd30841e3b71f64ef95553adc3dd1d1c1d4d8b0c98279cb3c672f257b2d860bd7fb8cbaafa20da273efd9a58a04869939df6e19819881f67c17948e41ab7c41c26f748843ad545da8d2dae70a281e3ac8eab075a5191c4d4b4cf161b8f8", @typed={0x8, 0x82, @pid=r8}, @generic="b1461132a7ccfe7dbf3e400743f0ddbcdff9e79d7e5583fd1592f0ba6d57c4a7c85ef30cda87e824b5091b6f662e9efb8f401099e3cf56a76c7be08cd133e136a3dcc1", @generic="638582c2d1e2623c85ff331a9b95c98220bbd2bbb316b66983dfd6466e626625d21b44a62776292d0a07213cdb368e698565d5257893dc865aa2a458e99093581aa1f734486a36ddeec218f53b13257819e0cfa79affc5cce24b088521d75b61c83ebd5d7ea53e4e6d13b3aa0a0bd7a5a6f3b3c62be72a752b8f7e785e8beafe6d27565544f8e4f63feff22bc0ddb8bcdce9f6cf1d27f3b26b6096321bdac9be7581079b69e3e3e166dd0b776d73fe16c875aa2451a525248e1e96487caa90dc8fa0df45943d8dea1c1232", @generic="4cc7c91b05265f916200cb655e286204efa99c732c3e362887c4c92f518e3a20807f10ff11ae05731d0918c2860dd1911936c0308a07a3464af37ce37a0e33c0ae6f37dec6eb908d75c64289210c3e41f3a83518227b2fa952b25021362d55add5cf15710c0eb32f2a114ccfa86dc33c360777b57d79ba077994eb7b1407e84353ad4ad162641ce22a1cd38ec8d40d47574874671616990978cc620d9fd3002564335e910c24fb3b8eb662e6146044dbe480d00be3", @typed={0x8, 0x7e, @fd=r1}, @typed={0xb4, 0x27, @binary="9a3bbd49fa81aa0a43300f5b7fd8c35ac35d6a3b5dbe81deda719cf1a4c020b2379fdf4f1d3c808f93b11253762153aa9af591d5375a32ea3113ce1f3ac89171b54b1170ba37e448bf971dbbeed20e7c0d27cd9cea479dfef91bff191d32afe303f73b3eafc6999b5d4b5d9f672c150ebaf094bf71414f23f18bb41c25f737372d298c40da8cacecf71c07f3d37e5383228309aabc9776a54aaa13369d01165a187f29393035bdf4ca7a277d195dc9"}, @typed={0xc, 0x34, @u64=0x7}, @typed={0x14, 0x35, @ipv6=@ipv4={[], [], @loopback}}]}, @nested={0x198, 0x8a, [@generic="6369d7ca77034722c92c5072fcab38540e35664a374fa237339b246998be8322f097d34569e6a5305c61f804412d07fff9574f58c7892968d0c6e5abe02bc79076d16e729a8adaeaca0f214cba0e62497e4296be87c09c37ef422ff22e3366e2a9eb27c2e3734359dcfa7eeb4de22812531cbf35c85a408757c70430078063e00cef297714cd3f8fb544aea13d6f133f43a866a9bc1f059585e3fcff988cef7a64ae3cc68f0e46829c", @typed={0x54, 0x28, @binary="4dd1ef033720f2aa1013496930cb428da155c8f21d7c9855d349b9e14ae50d9a6633ead289e13cbd61ca46aba7ba4abaaf46bd0578809b9b22768c93e9e24920deccbc39ecd4a45080b63e459d8c9664"}, @typed={0x8, 0x85, @fd=r0}, @typed={0x10, 0x23, @str='skcipher\x00'}, @typed={0x8, 0x82, @uid=r10}, @generic="66f1e52ccddabd1f631eeb64db8cefbd420ee73dabfca398ec8e84b2f1017e6ef39b9dbe28b6e701a0f084d487edaec8ae3549a4a7ca1d18ccc1322bd0e6541448c72785cfa792ef5711765ae2094df4f3f0cd53c9a768fbe19d3625b96de0a2bc212a0670d38157", @typed={0xc, 0x11, @u64=0x6}]}, @nested={0xec, 0x1, [@typed={0x8, 0x12, @pid=r11}, @typed={0x8, 0x1e, @uid=r12}, @typed={0xd8, 0x66, @binary="a2ff6f6d45cd3ee6e56a11534ba4096218e7c8b031317c27a9538b7002be48ed09fa9b87b7e468d1de662310f43db101acf84010c883bd47bda43cd3254a3a3afaef75955ddb9d0ba0daf1c8292a23832e04c0904392781ff88d385a89a150c223779e36567e1618c47f4c6130712c20d503d0a11e851857057488a0ba2f246a1dd4468498e71cbc6ab0efdf19c050005c579468a4d836385ffacb398d3820b4736e5e243654f4ed471cac91319164b2631cd19998a73232f298780a5d5c42c85e0c81d7805e4a4bc01160eea824ce80e5b6"}]}, @typed={0x8, 0x13, @uid=r13}, @typed={0x94, 0x6a, @binary="3f29a41554880ba9d3649624574e7a125769c28bb69efe08f93448a2952230a0629126a666de7383e4d534e967f9a15d6005f569dfb30bafd1211433146b0879d8e65b2d9a02cc89caa9cea254570a70bdf8d41c76b7513fdc088357565a8937862fa2a31fc927371cd67b5a69196b0417c28d256674f855749b1ba2af288793f62a2a50e2924832db5c98fffd61"}, @generic="e0f376dd9bd709a27a4dc67875e64f8875713b63238d4ad00bc91c642dd48858f1560b184efa4de17863dc2bf219502a"]}, 0x684}], 0xa, &(0x7f0000001700)=[@rights={0x28, 0x1, 0x1, [r1, r0, r1, r1, r1, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1, r0]}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0xf0, 0x80}, 0x0) r17 = socket$inet6(0xa, 0x7, 0x800000000000005) ioctl(r17, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r18 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r18, &(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRES16=r18], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES64=r17, @ANYRESDEC=r0]], @ANYRES16=r18, @ANYRESOCT=r18], 0x29) recvmmsg(r18, &(0x7f0000005a00)=[{{&(0x7f0000001bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001c40)=""/180, 0x34000}], 0x1, &(0x7f0000001e40)=""/213, 0xd5}}], 0x400002d, 0x0, &(0x7f0000005c00)={0x77359400}) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) accept4$packet(r19, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14, 0x80000) setsockopt$packet_fanout_data(r19, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x5, 0x8, 0x2, 0x2}]}, 0x10) 01:02:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") pkey_alloc(0x0, 0x2) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000005c0)=0x7, &(0x7f0000000600)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000040)="fd2dd4c66c4a9877c4d7615a0c964ac8cf4e12b2f6297a1e036cd5746d126e6faac607fbc3ca63986bb62721cf813ee9dabc1e8a5648b3305408153c928506cd692f01e893a469eaa74524e85a872a337fb41b1f8ee71ed0c1120a1cb9ece2c3ce84ac94720a757a9348ba8b5167dcc32f7c57ae3f9feb3bf2a5bb20d969ecb2fcba94e463b333fc51df91a5720a9958a1bcf394022917e48f99d6bfae456878ee968c82c0db34420482a22b18b58fed171d5660d3cf0a4d46c4c581ea0c978456217ba249c6", 0xc6}, {&(0x7f0000001740)="870e0d35a72e0310fbdcbdba224beb89f2f7457b4cb902840e7606929fe008db1281cbc3db69888406eaad6f16d2b8c611788a8263cf916013d0c5b257534d683034e75b660b0e818ab435442d75df573c794010e9550aa51d10194d3613f121b6103ea37807a55ce360e93e84861cf4d873ffdd0d1538f3fd8fc06d6d2380ce3f9b00fae7d35bf89a963e1596933974688c738d8d3c93a736ca7d0490bea87327a83421f9793f48d7a266c68e006642f90208a7b3acd1d768a0e6e6f2cbb03fbbd4ad367cca4d8ad0d9662d51ad3148b746e0488a14cf329989a212e5a3d0307cde98e5ed9d2d3f001038f1e1280456e727493af7a6cce6a775e6dc54982ad54f261f3ad13ca30ded18477669f20d62f9f8975777066528e6212ee4c7a5a60e99a60367b21a36d2f2f8ab8f39955732ec392d6a4d375492731cc74ee884f7da5e24d770c6780c2cdc784af214c732d8f1aab10e356857160173810391edc12d11be5cd1f82b4b8661dcbf896fb88597e12d01c9ae3074b180b4ddd3d537cc1840a48b99a0c2fd011a8c43ad9690f684d3a31046feadd088cc610389ad0d5810d5c2990ad7560be1b9e9c0a77fafc215499b1546906823054fd3663129276c1d691bd28ae69d878ef5f3f62f992220b854f766323c4a347d8bb86c0a963b54766da0a06773bd93844db8188a31b665e23b989785c8b16bb2eb958243675cbc4c117278b116bad5493e55b585c78f8bcf906f00892783395ea1d27cfbaa6544ecf49f6aa1f0d0a8211b7b2357fcac3440e4595549d02b08cc5f74b986c47c99d9d41852e2fa3a4f72e9d3ef975835cbbb9fdf0fe4074bce2da77fc111968b41bae7ffe0593c397853f2be2ea44f7c76b325573aa88afab059fd686e5e6a78939718adf0dc3237b57b9b2d24f3a58efddd91cb26ef69312311d2df3f9a00e4f926b9baff76520c2e5b3c01a530ff8c65948a15d3825fe2fc28f1d337f7bb71d07826873e8e4e35c406663911eab7461b449069f9dfa01e91851db660645219f15f5455f24e069742ce14cace039ecfafbd03e12d2ea40665ca4ecbbca849da298d8b6fba91fe07fa4354525b1044ce9fb64f1a1a2c5ee8913ee9253ca75178cf47a33ea67c53740d0a3708ffcda8dbaefc32d5e8f4b5c00241abbe8e09fbccddb11e7d3f43e6fe6a09dd98669aafc8d281011e524988c721f6e7cfb04330830a1ae2be19e021ab58bc45eff62b04a3ee3bb37e56585fa2625f7421a2f64af58a105a28beedc3c1cda252a8f8a8f4c2ab80d146173d1487c92997637c0c789c685b02693bed67755d008a1cd2546133bcead06ac835dfaa222fcfbe05361dc0ba7653e7e6ccaeaa685e05b15da7af4008b2a62751edbec2e645ba430ce622835f5ce91c0399a29e1fab126063f7f5489ec403659cf0fbd7200e3017547b11f7e085809ceb0585afe81eb40f733c570bef7328a0b54afa210d4917ba838537b1eb08d121a500cae6768631e054d5ca7130233f0a71e3c788f299c3a4129609fd521c9cd33d5cb2494450f9c349bfbf61ae1849b60207f552b0569e5fdbcdf76b15e4f37acf69035e10604c9d5478d3bb529b89e24840645a09fa8fc1eaa1914890e3db1e1f472808c37eda98789ea27f356f6ab0718f18cc8e2c170b2fbd248d9b7f982328127863f9b2fc87fad5414358073a114d433936a3047f4b2e68dfa3eda4eab1c3056e57fd15eefd6254b39474e0cd8e8f71c75e0466c6740fc71f42d8205f97038324733e8272df37b2751f60f027100b6ccbc5b0f28a51fa63dbee6f577e02dceefc2a335c10d6475308768b6b9b541f4ae781d8daf2eb062fad288315fa672f037fbf27748328a53acb53f67c72ca00451f5b6b943d9245a7efbbd184793159777b0956066491a7b165b9bb56fdc902e1621713931cb66c9299e8ee39870348000fef9605a8fa70209b962264fe0ea62d51959dfa858844a6f0a202f6d9305f9bb5726440028e8f927d3f44c3b9c312d5072b496e3d68a1746a7f3054eca9f4588d83d56bc47da6de85f70f9d9deb6cb0d99959e182adca2b584c5e3bc654f26eee91f3e9f47676320ccedfa122410a23a7d1b6723690f3ad4a3da4cf098c7b53329501570ebf1d038acbc2a96777d5180bee9cd5e6eeebaf4edd7a625963fd73e228c53a0f5da55c9798d940c14737bb991f5a021a150c6513c3eddf528120cdf550e0dd8b4f93b66fb5da2a3d4c54eec66604e2b8900fc7be2ab0df997564a2e43f067ef4a08a3bf08d7fd4e91522554f9b17871db80db8a8463e3bf3e8cf88914b36c8a290f2c39d895b17da3d4e42221c38adbf2c7fa8d2879ff385a30e7113c81bcfdbd95e0e1721c642014a132623a70c28e415249890cf5be096f61fc51e4c7c4332862760d519977a0befb1e9ab3dd973caa04b9e4a9bdb03176d54700fe9f9a67ed6269de6abe7e81e0e9456c9f88c82abde17077b9cb2babf4288332b6b4f900baf2f952c80ac0f807a1b941fc0c118633e7c4191254a5bcc8f894d7b05a1995ce1c42df2a7e5b574a7a736a9862d45853dc685ff853cc3f1854da613973548ff7d6ac0f988a3bb6ee2f3e82bfab6a6529b16b2f847d63ac141d0796104e977c1ef4285e61f1bd8efa5e22f68943191cfef0465295fe4fed7c5041e7f82f8275d650c162f34b1d98f1233b70a692528b4a9bfa0ec219f567e0a41cd024a90bcd665674bfcc80312be86e92ecc7f5c586120814ecae8a53f735bc28e307aad70b98cc68a524b2558aa99d782dd32df98f99e18c149c4531f7d53efc0d84142826e3bc1e6356cffda11be9aa605ace47e2ec37c1740e9a2c1187eaa49c92e388e113a719447bf5f6b7ed2178f5e75da8cf8ac249a155cd599b874d3a817f42b8696091d0239a0c3e846384062e6d5e62347270c1c7a51e3ac09661596c89c6f21bbfc70d254df265f04fba9f577c9096bd9f22ab4fd9e57ac47ea35257d2d51c5666f9ea07ebbf13db19659db68fedad066ad9e91626181743bed18c5582dcf40ee754c9bfe039fa6450e809d3eda84123d6acb1fd91c14035bb0df2908ea47b178475f2e55c74bdca3d3f80834062c484ce62c2575aca79d872229cd6dd3fd51f9eb5c71db49bd8e5595b011294702cb29c6456fd0908719417a2169cd14fa8228ec62b54ba5db2e5dcb9611dd11ef02aeede3936ed460857d202fae6e217bbf588dd29438062ba40c2ba5cef1d5561da335d30164a3a0f6619e9735dcdab80c13200dfab3add6e088695e7fe6f068f627e1a8679d15a3da559aa9504ce07b65fa6ec5f3c8613901bb9dbddf8e541e1a00d304eb6f0699e5a18d2fd560c75a141b08885734aaadd727637e54e63f46b504e2b130c6c816bdcd3be3d4e0099837b12ada91384816f61ce324c14b8572557db4fb4b203ac7912c93b5933473228490a72ac5a87dd782e54e990b23bf90994c8efa58762c010c1d734d590c1e7dee388e6b1344918497426a5291619e64cd41fd5185d0c047945359b42f94216f5f3136dc74a4816a162b74312bd2f33caf2be78c4ed7eafc5a389e99985b6ecec6681539df5b72e61e0b664efb2dcb7adde0d9db9c7dde469fffcfb9d5499e460fa96ac0254d8afc4a8f39207468bc73b1aa2be257be07cc5434782a36c12973d631e8c8ddd49defb598f041aefc305faa29778605dc6a23517f66e7860dc7e32f5571684babce7117b7b91d8d4a3b5453c13fa29eb40943664cfb0c954812c6dcbe21e4ead189b15df60d9dcaaac72de05fbd4654e21bf51f5c3279ec5dbba72d51ee874f2b469acc8dd5882d5d3edffb76bb5b2863ff291f6c1a7416387584f608eb2f78146869b3a3764eb558e7eee49cd61fce75c606c0845a2faabe30de53438d994f8970678da3d4f7f30a1834accafc56b691b885c6c70b9d39151aa5b4f68b16e21622c69f2e30a6ce9f88b71aad953baf8b030f6e413533bbcf2b1c73c93c4bb7e63a6c9c35afe1e21d4c6a70d6efda90b6d4a33dc5b1a2ee88623e9c9e0ce12dfc9a352920cb890748b02c21c4157c37b235236cd5c79fb0cf78f0b837fb0bbe0c080e307c2435d95b63e487652873ccee4bc5d2b54feff96803476774ce3a564b8beacbd0aa7af386b108edbe678982ff756406f89f5deaab262c274e24b00fb61b1db0bd191108417cd5a70155d9f655c42c3c59bcaae9f4b853fb04ff1290d211d65183ea6f5a557e2a89d9b91bf6412a2536ee874b2fbff11fa00e766858178bbc22a3a91c7b3030855c083ed9b98a5001932059682c662c9cc453f5c1fe33693b6a156016c1f9a6b4f243f0e38d0e182fe4127c8ab3ed1d77efa919a87f40109b52d993c6955a33f85d711bc21c772dcfc0f6e9df75048cac9ba6b3647e1220ebcfb2f6dc75e2c51169832a5bb818f9f56ec8ba63e57516779437fdf4d8a999542fd323c3cc7b4956d1921398889c53a70dff35fa7e78a2728ef1264ec057ea96550cd6c357b5dcb5f2925725f85d18df1e43fae13b1cf9883ad687445e20ef2afcf7394e5a1b0ad1559fd42a8d79da6d9d16a59f1ecf24ac2b1969a184c4c7dce4f5774af524480b143ba69ec6991578234c9080b76c1b5be9aabea4ed80f2881c448c52f5f6ecd17e5e55cb4b740cab19541d957936d85ed74a8f8d0400251d8e68a886c56a46281380af1d25fd5d89a78589774f377d9dbcdd7369f7f578cbd25a6131e39bdb0113c6c9e81e4546d020ac083e84c638873bea0a6b4c8cdfbb7394eddce98d38397697fc69f53797e6b3da5030f28f877a08f49a0c72dbdf99239e6e88036e2c31252972ac80dcb807956406df92f898bd200eddca7ec309efdcbce01817cae212497dccb60495fb285b06aec44cb9f47853ff74842293934200e9cd0229ec491b4c4f52bef693435cffc496e91dd30bc20951aa933795870ae9c24b7efb82b3ab12548c358fd08a999133e470b2f86caf80e375fde95183e148cdc783076975091a503340a462e4f880bca276fd1c231420a20e64826792bc69326625d6f60c805f2d2485e3c82c61774b13917a7dbd412d13923fef36d4af0d92f4e4cdce61077676f96aaa221bafba59a691f0d4ba7b0f8a2e22ffa9026874c9c8836eb54c958f79c3c4f59c8d72dbccfd1943162afd8d6b59fa9d5f7202fb13f0112998437abef9d8271b8a0ac3ac9f29227520e51cdb3ed2f1ed90770ae0292a9c39c6f0f62e3bd0f942ac93c9e6c69b551da3777eb8fce14bc92480cada52e224a712cb5dfb7e5b2d9d1c88010aba4db3784064dd534a442a678fe7732f228763656729dd541ce933308a3d95091fbccaf69df4419d38a24d8d7a66dfa668f73b268ead5f42d7096e5a0231a22543ae02a001f1b0dfa1949160948ce1f0b90afc9108ed79b3f4cd9cdd5cd42fd30ed284f5fba23799c8cea94aaaa41156ee9508b6c289d27cd3b159d905aff7fc9d13ac51e9294bb1341be6eb9caa38f346ab9c88dda638da655679960c551bbd925f42b9471323e01f07c8c41bba1cdb8452c284893e3e7e3c897ef7fbe81a87858a4048a73500573262cf1d9356dc1e0dd10cbd5122f9e2a427f037336198b7e967af62724d2ce139a61c852167065ed3a385e356dded16b566d783600b33a42a83d5b42f8cd352968bcd087cb5aca079425121a5728907c6f7c40720977cd736011a5bfd2449eb32e667f7397a1952e938d395d9b03ebf6aefa6e388a2c2e5552c44f51a06005eb65c2c01ee45318cf346d8efe91d3eff325f8b24a4f08ca5", 0x1000}, {&(0x7f00000001c0)="d09dcaf6ca5e8804316567bdf11f8dce06a8a6b58b26fe5e7ad54436443b5e4701227209b5f1d09b", 0x28}, {&(0x7f0000000200)="f8c4c3201a15c6f2439be575c049cf942af496bda8b8abf1c6dbe9c9d8e128c9be4e23b83538c6c7735005a5eb90f17c3167ee16cd4042cb6b51107c78b5ccabf5ac7c69570eaaaeac77519c0cf239421035c49fc2e078cd328411c6279a399cd661806dd664ae07dda6a5fd9cb9139343d35bede79b0d536a596faf0436f5630747953bad6df7a94bcc2bbea6571240614bc99cb87107c14dc8dab8e4557e2b78a602d23be04cf35284bb2b29148a0360e0ee3f55770c58693aa1b5b8cb63527c15c879d456c178027fbae3f94889f050ebd9a6be1953c67088435dc71b0c171faf2ce9088f", 0xe6}, {&(0x7f0000000300)="13b392b88e6ffa70ddade9846cfbea44ed2e738bd8e1b4ea9e3b7785d6ae81", 0x1f}, {&(0x7f0000000340)="5f2b9ddcff0c3c73c6c01c0676d2e53076d554d6b185e4ff934fb0a624a5bba885a735b5589ccd21a8ad31dbfd603c1faff0963502d31ffcf7cc90c914473f036a557d64c3a793bf28ba4037f560e1933887a89c713557e160279f86b1a797da8b5d33f0555a69c0c3271e78d2e8fcad6dc2b7732f6ec8261e7271d94cd1a7e2eea7001e0feb8cd2d58455a3f8017d2ffbdb39aeee5e6f1dd55a099401a3f2efcbef18b717e3610eb135ad2e78d48b2bd8b04a7c906234837322ab54fa6e1e", 0xbf}], 0x7, 0x0) [ 355.500279] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 355.557828] overlayfs: option "workdir=.ubtree_control" is useless in a non-upper mount, ignore 01:02:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x10}], 0x10}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:21 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xffff, 0x9, 0xdb0, 0x0, 0x6, 0x3, 0xce000000, 0xc0c}, &(0x7f0000000080)={0x0, 0x5, 0x6c, 0x2, 0x10000, 0x100, 0x8, 0xffffffff}, &(0x7f00000000c0)={0x5, 0x100, 0x2, 0x8, 0x3ff, 0x10001, 0x67a3, 0x80000000}, &(0x7f0000000140)={r0, r1+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={0x7ff}, 0x8}) clock_getres(0xfffffffffffffff5, &(0x7f0000000040)) 01:02:21 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) 01:02:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xffffff7f00000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000007, 0xae0b) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x22c, 0x1, 0x9375, 0x10000, r1}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x60000, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000002300)={0x5, 0x80000000, 0x6, 0xfffffffffffffbf1, 0x5, 0x800000000000, 0x1, 0x7, 0x9}) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000300)) clone(0x2200, &(0x7f00000003c0), &(0x7f00000004c0), &(0x7f0000000180), &(0x7f0000000440)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r3 = creat(&(0x7f0000000a00)='\x00', 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./file0\x00', 0x101001, 0x0) sendmmsg$alg(r3, &(0x7f0000002240)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="da3d81337b9145565381573dc765cc158a19d3914d8d9061b36c86fdaea37e21f6fcede5ec23eda299fdb433a5975ddef35eb43c459de2235ba373ab14bc67f62ae32e045070521a3bed147bbf24230edfb6d2d6c685b5b9166629b58d7863cfe516e4b40b1e7989c791c4ddbf63be226a0e30ffbe53decda6ae2e7cdedf8be2460b25ac2e62f657b0dffeb65e815a66e69cd025d9a5a8ef655ee3132a2ff128ec2791f905c8207c233013f56a693b996bf88b", 0xb3}, {&(0x7f0000000400)}, {&(0x7f0000000500)="a0ba66f7b961b99fd62d18e02e9a4f3733ea0a32f965a541660971aacdba620cd6a791641183f590b65d669ab0a396fc3b26070c50f7a5e05cab401c7eb7fbc6550a79c50a8386031ba771b8b489983c3cf1b17099fc3174f644f80560c1bc2ca75808c2ac645f643bbff73708361508e821df9a7cc526cf27d7ea4628429d922f33b707c49454ab8428c98385a04c78d9083653", 0x94}, {&(0x7f00000005c0)="b16b1b246431038aa2e38a85b1160583357f3d837e5e6040164a567f0ff63927f6038fb69d08cce64c7e05f44c8889dc94dce87cd16636cc75a6cd3e676bb160679baf1daeac91f133ea8dec14cd9e30c0f030d1c8cb9474df7d15faf68c3da25e995609ce91f3f92d6daca4589eedaebc164c8524a416c39cae77525d9d52ffe7a3b9c2e37939213bad301f9bfd27", 0x8f}], 0x5, &(0x7f0000000680)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18, 0x1}, {0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000006c0)="ca3a9569a0cbecaabe20ee45af55676578243e79e5eaca5a8c52dad0ae1205d503f2a3f8575123f275f9561eff3c6f1c48e71f30896e0aa67d57a6ecba5fcd338bc250b65ce63b4be3cd1584942856d8b5d625ff6873cd63c0c6570a9efe1643d94d9b87fb93bd953f612a3d65bfbe5b56cd329e97b5a988560cfa2051eb7d2c8f9c08108a110ebf13ac9d4705238d183023e3e87bd98bab65e401b2ab8ba9677d3b49182d1ab489926fe851e1facf62db44969fff8e00c7ccdf47664c1137dc7ee793", 0xc3}, {&(0x7f00000007c0)="7d84abda0833a2735a5c23b9424e6227471bbb8bf14b6b0816c158bced160bd90272bc72ca2a5632e880980a0c50e825dad0e90139638fa1f5630e2c3ecacb8ce8d0b320aa08b46071e2aff2cb8f6f69ec68ceef34e3af", 0x57}, {&(0x7f0000000840)="d1", 0x1}, {&(0x7f0000000880)="ff5b362eef2c0d41c76774bf75da20bbd886ec7329a8e36051f8a1155daef190db57286cb354ff3850cce2c2c3421fb7510c8ad2471ff31d91e520fbb81182661ce62bc92915d1d0cfa8829c47f4f50c3fb01d55d17b53dcaeffbbf0cf4d122aa4f77766b5fe6402e3fe50dc90ca5c0048934724c8fccd7ce181e8b4e758fbce2fa31c283d9517b8b9701ffe120163129cb3bb00016b781fa488765e13465fba0431918b69b069cd176316bb12fd24174555b7be9bf530884299ad81522648f8eb6bf42e673991e598f392f35534a56ae77210cfe7633f0892c2e449e734ba2afe95b6cb03d48e26785d3f2524fe5d0f9397205cb0", 0xf5}, {&(0x7f0000000a40)="ff419e14404849d45d005de6963c9bd83b4e063ebde7be3419a371f9ca9da4609e65b974a61894e39e52bf0eaed6d903fb4e20318302a1d7cfbca5eb33a8dd30b90a8fadfd59abc0833db749f33664a372f94b991ff68a6851e641b71b04e67fe3d57e858feaed4d5e63a2924f279a52191e1b04d7ef7e9b99ae9ef4bd5bea1f62b131dc9fe181b8e783df2af1de8162a537599d8b0c586442fd06dcee949fb6b7cfb3f8", 0xa4}, {&(0x7f0000000b00)="5fa55948fa622ca8ddde63e3cd2c46e5f66faebae89863d1bbb9958fa5581b0eaf285315cb6a383d35abd0b2dda4350fc4d276165a1268ec3c71425a0f2f9e4cd3849bfba23fd0b520036124bf8e7dd4b9b8fe5c82ab4b3adb37af3abe0db7c55566111bcc36b964d918599dc1ce8297abfca51c1871888807e0520f5efbabfdca0e1c162e6c95c8fb", 0x89}], 0x6, &(0x7f0000000bc0)=[@assoc={0x18, 0x117, 0x4, 0x3ff}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1ff}], 0x60, 0x24040040}, {0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="c1876c2a70613e4bdf89ebf2c74ec467a527888d839e67e9cdb6df72f57a5f79560e1ad0063b8e93ff7db24d8dd64424ce9a8721e9f77072c94bd9f29eb089d62e2cac9d7cd899590171d229921c51d0bae2bdd653e0b79c919416b84f4eddba1e8be40b16e726b5d7d8f6119d500e4b72d0903c62696d6878f25c2c4735964d76895b46fb772deb41e1db2c89f0869872c407c256d5f013dab7fa1c26b3b833af4bf12fa32a904663d9eb9684d9b5cb05839b96e3e2", 0xb6}, {&(0x7f0000001d00)="e68f8ecadb3f0f1cc56d28e3506c0ceb84ef52dc3abccbe1c5b5f10fcdf0f225a9057b8a7ada886a5c58c7d48471fd3403f6", 0x32}, {&(0x7f0000001d40)="dabbd7e469eaad97963862002309af7c5f608b1be4b8619516fc8847515eb0736a5f5f6eb724adb8c136a3c5c7ddfd15f4f33dc187180476f0a66a8458568fe992b0ad78f27c446f5cd87cd591eb74feed29dfc9eebf6d97bc94aba76f2827ca7fa734a08a30e4adc35bf81dafb38de08fae31acb5c5d4b111979d236d17371aad3cb4eb140bbd6e5dfb651f08d1cf4b2f49bb9288ee95da2a8cf085c28284109225906ba1898bea7e9d2734da1fab6cbc638061320c60652bf63633124b7d68d0fdeab1e50388c13bad5062c83f6ccd78d82080ee2636292c6cc2b591b9298c1f72106fa1c09cb2ca6db816d2ba8c2a", 0xf0}, {&(0x7f0000001e40)="bed579a1ad7bbd08adf56d08439fc179c692fd3fbeb343ba081646783f7ba1cae4", 0x21}, {&(0x7f0000001e80)="b886c0a0a62ddc7a83", 0x9}, {&(0x7f0000001ec0)="e2bcb4b7afb788556993c64a235df3de612267ad37c944cee23a6f1aead99551ffc395f0bc4004f3fc1ef743a21cd6a3a4c89e41ff9cea29780dfd", 0x3b}, {&(0x7f0000001f00)="c02a6886ab8151f106bf3052fc326d81412ea0cbfb9222f9a2e5e3107702514735d6ba3a38633c9ade4e7d9562929794034acebb1a474b025c79186d95", 0x3d}, {&(0x7f0000001f40)="fde442b372e6064df4d8ca7761320ee7c0513c081d612443800ef95d6c3cfd3d76453e3885ed1802bd8a4cec619a5b22ef89cfbcfceaaf771386477466907a19eaa8b1bc5190a392a55f1fe1d8eebfd996fc6cb59c37c99e0b4f94435caa13c3bafd29812b4f92c0557402ca1c21c176", 0x70}], 0x9, &(0x7f0000002080)=[@op={0x18}, @op={0x18}, @iv={0x38, 0x117, 0x2, 0x1f, "2d0b8125667ae98644d9b9a73035f7b7b993857ca90aa00424bca20c45bc6f"}, @iv={0x108, 0x117, 0x2, 0xee, "3eb8945232349d29eeeed45dc4eaf57343f2a9c6981a61b97507e9cde9e71e5df4bb0d8f7635d737ffeb4c82bd797444c8db0f21e840974d7a4d118e036f9ccce0afe6c579b353599c68adc00d8cf74585f65dd33eaf54e20563a6d3254c2447427c3d4a008aa3237e310b03e294963e50c7d2022109a29bf89c47f39f2cb1b51b61dc6dedcb25803c9ebeadea4dccac6f23fb030c37feb0a0e0f764237c4797d7da9dda7a6b47aadc328e1844b2c0c4d47c319f522bbb30832a22a165e980e469019df54086b667c64029b4eec86676441c2f35e2917a89f789864e4784f1be6001f36d7ef8637e5579e5e50c68"}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x188, 0x8001}], 0x3, 0x20000000) fcntl$getown(0xffffffffffffffff, 0x9) 01:02:21 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000080)={0x0, 0x100000000000}, 0xfead) [ 356.201397] Unknown ioctl 21511 01:02:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f00000004c0)) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000400)="9099f73a1c7a8d070fc9118d5475663b2ed16f0008f441b01fd923c640a21c6619ecb5cf774b4a64549d57962a838f8edd993560a2f848bc483a9d16f602d4739aa45b3d5930d1865232afa712497380f8733173c58546fb224a6dd2e652c54dc25570fce3a59c1ee353a2dcdd719edc15752cee6ea21a24186d1ba23b0b61719b96815f5cbbb9", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) io_setup(0x6, &(0x7f0000000040)) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000340)=""/97) 01:02:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x100000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2382001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x31, &(0x7f00000001c0)={'nat\x00', 0x53, [{}, {}]}, 0x26) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4001, 0x0) fcntl$setstatus(r2, 0x4, 0x400) ioctl$TCFLSH(r2, 0x540b, 0xf676) 01:02:22 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0), 0x60f, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) syncfs(r0) splice(r1, 0x0, r0, 0x0, 0x40000ab11, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) 01:02:22 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001400)=0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10002, 0x0) 01:02:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000100)={0xffffffffffffffbc, 0x0, 0x1, 0x4b, &(0x7f0000000080)=""/75, 0xa0, &(0x7f0000000280)=""/160, 0xfe, &(0x7f0000000340)=""/254}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) fchown(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000540)=0x2) [ 356.390860] Unknown ioctl 21511 01:02:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r2 = gettid() timer_create(0x5, &(0x7f0000066000)={0x0, 0x12, 0x2}, &(0x7f00009b1ffc)) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 01:02:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xa0008000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x11a) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000100)=0x200, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000600), 0x10500) 01:02:22 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x83d2e13f9f3775cb) ioctl$KDMKTONE(r0, 0x4b30, 0xffffffffffffffe1) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000080)=""/188, 0x1}) getpeername$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x10) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000240)={0x8, 0x3, 0x100000001, 0x7ff, '\x00', 0x4}) fcntl$notify(r0, 0x402, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000280)=0x1) r2 = socket(0x3, 0xa, 0xffffffff) ioctl$UI_DEV_CREATE(r0, 0x5501) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001580)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, &(0x7f0000001680)=0xe8) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0xc78f, 0x3, &(0x7f0000001500)=[{&(0x7f0000000340)="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", 0x1000, 0x27}, {&(0x7f0000001340)="439161b410f81a9b9e31fb1a401aef924d4ab6ff545bbf30a7e2ecfc7b8320e7d34b8aeb3ecb350871674cdbd79e67315c147cc7476827025a1a100f269644527439a3f68e7c0b6f00ad71b1ae7da8423825c545ecee60dea28b9d64a582365c1e14ee8ffd7c6b4445bffbddec6eec281c1fad50d55c3546dbe9655ff609690d152889c4ddaa74225582bf836753a37158988eed60755d73e4987eaad80191bc3495471a0a0d6a249d220d870dbbc19941db9bbe73b17e194beccf3c884dbc6661d3e01490aed88ec2cc6285de751c0287fd9555769b23445062ddafbbff686aef33c2670c4ec8f8", 0xe8, 0x7}, {&(0x7f0000001440)="175194dcf7dfe1c33a928049eba5d7fbc94e42bb34a7d87a749c6226b3969c7096fd5c295915c43102da10f66dbe6b263f300f84c1d2b0651f0b4448491d34e8a2be0d5618995ce2fa8e196d41bbaf6400d0efe637ce286f304182a863a8d7e64ac5ca26ec7a18edfda87921261cf0c29c2ed426c7d910c2b3a5d7a9b71ca82ca46beee870eb34d213992f236cc719cfc2d055b4448aaa745283875b", 0x9c, 0x3}], 0x80000, &(0x7f00000016c0)={[{@nobh='nobh'}, {@prjquota='prjquota'}, {@orlov='orlov'}, {@acl='acl'}, {@nojournal_checksum='nojournal_checksum'}, {@nomblk_io_submit='nomblk_io_submit'}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@audit='audit'}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001740)=0x7ff, 0x4) socketpair$inet6(0xa, 0x0, 0x99bc65b, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RATTACH(r0, &(0x7f00000017c0)={0x14, 0x69, 0x1, {0x80, 0x3, 0x8}}, 0x14) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000001800)={0x3, 0x5}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000001840)={0x28, 0x2, 0x0, {0x5, 0x1, 0x40}}, 0x28) eventfd(0xfffffffffffffff9) recvmsg$kcm(r2, &(0x7f0000002100)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001880)=""/33, 0x21}, {&(0x7f00000018c0)=""/144, 0x90}, {&(0x7f0000001980)=""/235, 0xeb}, {&(0x7f0000001a80)=""/250, 0xfa}, {&(0x7f0000001b80)=""/209, 0xd1}, {&(0x7f0000001c80)=""/134, 0x86}, {&(0x7f0000001d40)=""/153, 0x99}, {&(0x7f0000001e00)=""/191, 0xbf}, {&(0x7f0000001ec0)=""/38, 0x26}, {&(0x7f0000001f00)=""/228, 0xe4}], 0xa, &(0x7f00000020c0)=""/46, 0x2e, 0x2}, 0x2100) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000002140)=0x1, 0x80000001, 0x1) execve(&(0x7f0000002180)='./file0\x00', &(0x7f0000002300)=[&(0x7f00000021c0)='audit', &(0x7f0000002200)='\x00', &(0x7f0000002240)=',\x00', &(0x7f0000002280)='\x00', &(0x7f00000022c0)='ext2\x00'], &(0x7f0000002400)=[&(0x7f0000002340)='/dev/amidi#\x00', &(0x7f0000002380)='acl', &(0x7f00000023c0)='eth0@self!)nodev.\x00']) recvmsg(r4, &(0x7f0000002800)={&(0x7f0000002440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002780)=[{&(0x7f00000024c0)=""/249, 0xf9}, {&(0x7f00000025c0)=""/69, 0x45}, {&(0x7f0000002640)=""/27, 0x1b}, {&(0x7f0000002680)=""/215, 0xd7}], 0x4, &(0x7f00000027c0)=""/61, 0x3d, 0x5}, 0x140) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000002840)={'icmp6\x00'}, &(0x7f0000002880)=0x1e) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000028c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000002980)={{0x0, 0x4, 0x2, 0x0, 'syz0\x00', 0x1}, 0x3, 0x8, 0x2, r5, 0x5, 0x100000001, 'syz1\x00', &(0x7f0000002900)=['icmp6\x00', 'nobh', 'nomblk_io_submit', '&security.7vmnet0/\'\'(security\x00', 'vmnet0vboxnet0(]mime_type\x00'], 0x52, [], [0x4, 0xffff, 0x1, 0xcf3]}) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000002ac0)) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$TCGETA(r0, 0x5405, &(0x7f0000002b40)) syz_genetlink_get_family_id$team(&(0x7f0000002b80)='team\x00') 01:02:22 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r2 = socket$netlink(0x10, 0x3, 0x1000000000004) recvmmsg(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0, &(0x7f0000000040)={0x77359400}) tee(r1, r2, 0x80000000, 0x2) writev(r2, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 01:02:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xcb030000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:22 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x3, 0x101101) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) set_tid_address(&(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 01:02:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x200) write$sndseq(r0, &(0x7f0000000400)=[{0x1000000000000, 0x52c61ee0, 0x100000000, 0x8, @time, {0x5, 0x78}, {0x0, 0xb6}, @connect={{0xffff, 0xf18}, {0x7, 0x7fff}}}, {0xfffffffffffffff8, 0x20, 0x4, 0x2, @tick=0x1b, {0x9, 0x3}, {0x6, 0x1}, @queue={0xffffffffffffff33, {0x9, 0x5}}}], 0x60) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000000, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000001300), 0x40000a2, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r4, &(0x7f0000000780), 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xddd1, 0x40100) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000480)=""/140) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000180)="4abd631f297bdeea32f7ecfc56032da7c9f300e3f6fbcc833516975c298a5ee4fc0f6d41c10b4e579f6842841fc8c874512766550bb82e502fac9bcc037e908828a4864a94a7caf81020bb17e0742de46fa34959c8dcef25a462cc691d4e09401ed8205d908fe7d4675c5e0dbe103c5add98b0590f6686a7db99ed284da913be2b77b02960cbc97229012cd73cac0aded1e0ea2fd2f32e56df377d0ab6cfb1c0edc631b80a425a7e6414ba3cbd8bf16885dcaf8f4e191c6b29a074caebaa2dbc42b61ecb6773702bde5639f5e07068fb88147482283e0915cbdd73ca7d85b8b9") r6 = dup(r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f0000000300)=&(0x7f0000000280)) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f00000003c0)={@loopback, 0x60, r7}) 01:02:23 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/50}, 0xfffffffffffffcde, 0x0, 0x0) getpid() r2 = dup(r0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 01:02:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xfffffffffffffff8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r0, 0xffffffffffffff70}, &(0x7f0000000100)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000147, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000900)={'nr0\x00'}) 01:02:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0)=0x1, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x40, 0x0) setsockopt(r1, 0xd34, 0x9b45, &(0x7f0000000280)="ef9affa0a7", 0x5) sendto$inet6(r0, &(0x7f0000000100)="040300000309c14609005375c52cf7c21975e697b02f5c566b2b2ff0dac8897c6b11058e2f000000000000000002257e55e8d7a5c082e33faecf323a9e4472a5a1b0d9ef", 0x44, 0x0, &(0x7f0000000000)={0xa, 0x800, 0x800000000005, @mcast2}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x14000) sendto$inet(r2, &(0x7f0000000180)="8886262815a494f9cfbb52f5e10bc850d153c5dc8b3175ec3a7e0bc44feed7ea930acc41a7bdc1edc7d627567f818bdf8b91b1d4cf57d07467d1c714122a5f695f660332114fc607aabc1b1918dc37d6aad508dd9753408e6d4b567c9a0bf08d4fa88084af83f8995078c8f5789e0bbbafde86e42c4f3c7581822d5e1f0e99a01e127c7bb303e9c23d9c5d23f5ab045d35be", 0x92, 0x10, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) 01:02:25 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x39f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x80100) getegid() mkdir(&(0x7f0000000180)='./file1\x00', 0x10) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000640)=ANY=[]) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000300)={0x2, r0, 0x1}) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000540), 0x820, &(0x7f00000005c0)={[{@noblock_validity='noblock_validity'}, {@grpid='grpid'}, {@usrquota='usrquota'}, {@errors_continue='errors=continue'}, {@dioread_nolock='dioread_nolock'}, {@sb={'sb', 0x3d, 0x6}}]}) mkdir(&(0x7f00000001c0)='./file1\x00', 0x20) flistxattr(r1, &(0x7f0000000240)=""/96, 0x60) 01:02:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:25 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x220200, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="696e6c696a655f7dbb076d9c845dcb34033dc57964617461a220"]) 01:02:25 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getpeername(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000180)=0x80) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) socket$inet6(0xa, 0x6, 0x6) r3 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r3, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1004000800002, 0x2) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x240000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000240)={{0xd0}, {0x2c9}, 0x6, 0x7, 0x200}) r6 = gettid() ioctl$RTC_PIE_OFF(r5, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r4, 0x8, r6) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r6}, &(0x7f0000000100)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r8 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r8, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r8, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r8, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) 01:02:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) [ 360.128052] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 01:02:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xcb03000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:25 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000800)='/dev/urandom\x00', 0x602902, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/qat_adf_ctl\x00', 0x102, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ion\x00', 0xe19f453e896fdf72, 0x0) fstat(0xffffffffffffffff, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003280)={0x0, 0x0}, &(0x7f00000032c0)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000003300)=0x0) r10 = accept$packet(0xffffffffffffffff, &(0x7f00000049c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004a00)=0x14) r11 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000004a40)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x800) r12 = socket$vsock_dgram(0x28, 0x2, 0x0) r13 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/ashmem\x00', 0x200200, 0x0) r14 = open(&(0x7f0000004ac0)='./file0\x00', 0x10000, 0x10) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r16 = syz_open_dev$dspn(&(0x7f0000004b00)='/dev/dsp#\x00', 0x9, 0x40) r17 = openat$rtc(0xffffffffffffff9c, &(0x7f0000004b40)='/dev/rtc0\x00', 0x288000, 0x0) r18 = socket$vsock_dgram(0x28, 0x2, 0x0) r19 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000004b80)=0x0) fstat(0xffffffffffffffff, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000004c40)=[0xee00, 0xee01]) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000004c80)={0x0, 0x80000, 0xffffffffffffff9c}) r24 = socket$inet6_sctp(0xa, 0x5, 0x84) r25 = socket$inet(0x2, 0x4, 0x1) r26 = syz_open_dev$mouse(&(0x7f0000004cc0)='/dev/input/mouse#\x00', 0x1, 0x100) r27 = syz_open_dev$usbmon(&(0x7f0000004d00)='/dev/usbmon#\x00', 0x1, 0x200000) r28 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) r29 = syz_open_dev$dri(&(0x7f0000004d40)='/dev/dri/card#\x00', 0x9, 0x101100) r30 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/loop-control\x00', 0x200041, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000004dc0)={0x0, 0x4, 0x1, 0xffffffffffffff9c}) r32 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000004e00)='syz0\x00', 0x200002, 0x0) r33 = openat(0xffffffffffffffff, &(0x7f0000004e40)='./file0\x00', 0x200, 0x32) r34 = fanotify_init(0x1, 0x80000) r35 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000004e80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r36 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000004fc0)={&(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x1002020}, 0xc, &(0x7f0000004940)=[{&(0x7f0000000340)={0x18, 0x24, 0x328, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x8, 0x89, @uid=r1}]}, 0x18}, {&(0x7f0000000380)={0x3c8, 0x21, 0x710, 0x70bd27, 0x25dfdbfe, "", [@typed={0x14, 0x25, @ipv6=@dev={0xfe, 0x80, [], 0x20}}, @generic="7a4d0181afb32b0cfb7137c98f9b4024568cd2d3f9ec6a97b1ec87bb39e4176a3832df387cb411da56d4ad900f88429d830fdf17cc6d0f0d3cb7924bebca4d9ca6809efe1d53023d2e97167cda93fae28201b9155ec0f43574ef04d4681ec93ec62ea00e90030da7fccf2937f016b903d641d1a0467fc9ce49c42036939cc7", @generic="d16d45eda1744f7e4fea09eca7954739489b1b3bead8854955e9312daf5fc16d73c1aabe96c568845bed63d96dcda1874b1d78907104a85d659f42db3576279e4323a34df72ff416e3d0db54ee50d1b0cc3f559f29f3c02a3a8ca20a9abed7db30f6699ed91aafbe1eb1cb5a171c31985f09cf261c1f363d4c90a59f29b000de41e322816e7bcd130d465f262842ce23cd863133abc55d743a2c422ea7fbd3", @nested={0x284, 0x8e, [@typed={0x4, 0x1b}, @typed={0xc8, 0x80, @binary="53c06a880598b06b55180d80ece3ef803e0ddacf736472f95c5c7b9cd07212f3a7d17a2b4d9e9471e830ddcc1e3b0d31aa41177095fb9c6ef650199d6d168381623b6a963296b258674699aef8bcca05caae2549f3e3139c7f8c64315233356f0ac754fbd57f13ac039bd38be00b938ef64a0f4c9e1aa0f6a215679cfb7f52f3b76972a3488600d279d72ede7cf74c42b9a289d8450aac902e1ba8c05dd38d0293f26af3cd3a701636fc6c600ed8ba905b46a4d411d7be0673194126fb4be5da00bf"}, @generic="1cfdcbf4742d47f55e65653a0653d99f745dc665cd42cdd1b0ef382cfed89297c23b217af17af5cf5bbfa6911637b5ec499d8e19b0145f0885b2040b1e058f80f4c3601096d9d9cea2f720221b77344d20cf65eacf660f019c961b8c3a7e11980300b21db3e94d70c95e7c8a58be02e78683abdc2062bd049bf01f0b0016c501a583df0c7a5ff9b43a84928e9ff2fde21e61fff40ec738ad160fcc43f8", @typed={0x28, 0x3b, @str='wlan1ppp0lo-vmnet0//lonodevppp1$lo\x00'}, @generic="76ff4bc2e5edb60821d8c24ff653257555f05c780f78db193cc0ddff672075f869df22b9965056c4cb00c274b02bd415a18d4374dc57dfa91c9780dff733421b13706a99ab5d942f1c36a97ac84b17367e0f0d2750182cec28131f39cdd6df52cdabec39f998c040d45666b7a4b5ab4a487368d8acce23425b52202693ec1111741bbdf023659cef2e857aad47f8a7b9f2349533d042e0e9aeb83eda31a7adf0e8fc047012875da48bd8e8c2ce0064646b1118f01b8ef322f3489587601080dfbdd4c2e8fdd753f927f895928ab617018eb31b9c964dda1dc8b99f38c7d369f99f5e9059a49cfb1faa03f763"]}]}, 0x3c8}, {&(0x7f0000000840)={0x128, 0x3d, 0x200, 0x70bd28, 0x25dfdbfb, "", [@generic="0f4c9b6fbc15c7af9bdb5115bbd6eb76e089a7a82491e81a3f3014123ff0ab6abc48834aebb6478c9b6510691a636b52413bb19c0c966794c1514d651e80b2710a71fa9068b6db65ff1e076241550af667bff7dbe39a29e40b97e0f64d8f5004d24cb2dc83a6c955df6415e62e25be17ceed7144bf4eb3ac8d5622f96e1df188613f586a7922565e6cefc8", @nested={0xc, 0x19, [@typed={0x8, 0x4f, @pid=r2}]}, @generic, @typed={0x14, 0x4a, @ipv6=@local}, @typed={0x8, 0x95, @fd=r3}, @generic="f774857d118f4fb2b72388592e61bca0eae58652470f28eed62ff4b922928a7b0f8ba670859984a0c7adbbf8126555b70009a10a0ccafdd352510049297b7f8a8b2899d6844886cbe20aa8e11617e332e369796fa8ef5919bb8d99f589e351ddcd963486bc"]}, 0x128}, {&(0x7f0000000a80)={0x13d8, 0x1a, 0x200, 0x70bd27, 0x25dfdbfe, "", [@generic="6e21f6cab138a92f6cbdb05354f21304fd4857bdf5b4b0c5fc3c2cd5951af71f19ab65d85ade50932c6f7bb4b89ca59256aaeea3d8665034a474b0c3032580eb8e88257148c2248be344fa93eb359d98e969cb9c7f4950dbfe66d3d2f0515cd6e472ebc12fc63bfd32f9ec2c4d439a1869074bd29ad045f9821b75757c9b1fa40f2250a822605d9f2e78b1a6c320f4970d36126c3bee4798d56e4f4b7f3a7633d380910a55587b73f012829e8a9f2ebad0ae40a8ecb5c880e85fdecfb3fbaba54a2842bf0d0941a32a2789a0e41c19bc27709ab64fab064d6318ce3848fdb5b6ad44f981470063db5fc96f6cc45db53acbe365d2b4f5736879e15bc3ada06c09552f500cb375ce58b2f9f02d5b19fe406dc036b1a09cae89b91465d4e53c0d5235115a97aea11f6c0e7f86178bdca793852a15803bc63191cfde0b884a1f3066e3a3100d248bd75ba59e051879de8a7f0995eb67c753b98b4bda20dd2e1519a82fca60182bcf4d2327b1425778baa73c3bf9591ae6eedd09eaa33eab7a00f0276e8c01b9ef8c58a738db85ef98d3f98b94d7f04a80970c238ab43c962b2f1c35508a7c8de6379ae0c0bb26a70f95de14c82df8b390a6402decb58719697ec6dbb482227d01d5266fdaa1ea5688bb1a9e70779d5b24057ec6213bb7d9539c40a11555d257563a908c9fab27f6271e2daa70cfd684fc578c0a4be463f30c8b0a7033de48bb89b4fe157285ac599600f16c537faacf973e9d672e374176f83d24a72184d71ae4830628f96103beeda1caa648bef5ab747c3753f2ca9d4213e35a264823be0dccf92bfd2943cbe993fd48c756c7ca514f6df135dc16e457671e70f9a1ff609c9f70822648fb2e74d0411a17f0868755cddb95495f5387d87170dac0e7a0d2b3f936810a786558f6471f9246d25d2fd91f40c0fd1ce89e881518be8714ba49390ca422f067844827ccc8c7059f1b26fbd737139947948e17f86b6cc287b4ee2879cba47326d8e1d45c03972fe3ff54bd4e47cea98a4f1767f1a86029c1c020c0bb81a4ac3fd3e27af948344dd728c20d459ed266fbeff6a7319d51012a01d92bdd78cb7d1dcd83ed933b46da1f748635705135e7745154605442a53b95953eb7d9d8e2c78fb8d7269311fa4b17bb3a27c5ead16a40c7994cbca35877ea413f3dacd857971d6237619fc81e250aaef573033f61a5df84067989ff069df6a6d47dc61dc5a32ecd433f71655edeb9d7b100394efa3c3aaed014b0dd944f294b1d36f6ec47a3c9e66b13b518035febfd200d792ac850e884eea316788676eae26a5365f79b669b21011867a098c81d0021108cc6306ecb8762763ce671f6d0ff3452cb245a3b4b8aeb06d19fa7a7bce0ced41657d58f1665845bd44d2b06bce4b94349a7ee07840f3fb03aeb34f401b10ba057c8a52e617b6a0daa167d84d753b6a945e07e92222296053d10b21a2e23b56ad21da5b732a4e7ec6c5916fa5c42f1880a97c00f895fa7dd1b6ee015b332f162bd589f030347912bc3d3b210a1ea1291615677701568bdc16aea4dc846c1c63b9439e2a37b815644edaa39510352697f280254d42a8cde9d797b6c5a1da0766bbc6385f4da6f433c7d950c7f6291f196844076f39d3e6cbeb67a84dc0d1ff792b22e403a6e66297ef60f3f4c82aa0bec07a528f294b46d81a05e3fdc3db434bac0562c777d80786936d8993ac77d9dc0810fec796afafc32b856fd627c5855012d616eba8ed2625d77ab608f488e94c70b98614ef56f5bcb7b6794fe63ebbed8840aa40bf0239854c9f87349ae4bea17457ab80db3aaa236d6711c1da0fe4f8de0597ac626b0398f71a9d239ce1d4b2e367691cc90147944f00489f9f9b1ff40cfd9414b5fa0c699867c98a1d6d3f2ace46104ded7e5c28b73f7218a3864f7582f33bd73600c0fef5ebceb77ca20eda3b35fb7ff71fe6fe97f348458c58a87dad05de9c9257fec32df1fb701f05b584f449e2b15acb296d74d77e0243b9db8b78155abb6ba378a29610ef26f1d4d5ca46a0ac55d9da5c8c847143449fa781e0e2c684a07769a2df780a6fc36831231fad886fa5a44c1bfe9cf95b75211797ed70e7b4b26273b0ead104ca527ae9a8e4bee750438a1fae517767a0b4c8d689c0ef2d4e94ad2e312724402dd7ee1ce3f23d01f70402cf23b00f462c1904ad05c76de76e883951521de1d4867ec1cd4501bb23b94c65012b70b2e18518f199cf262860b05a73114704e911b0a45ddb3f548e7bee1c55a9e510184bb719953e1744a758a90665941f36ca1f07bf9deee0d3d39aec5e095f6114dff10d61a9b7f8bbfc15917eaa458ebdb43952ee19bb7129272916d7329cd5d08a1c0356a34e1be15a8e3a22e5c3edd59aa0088820e4e2f190ef8c6c11f78f8f413afd73830e488f0de4dad41def4e9b5738065389c64f74610813c75935437a772ed0119d7f97dee5e5d7ad5ca88fd3c7edc151ae3020f0218846fe96494f9c4289428b346a62c417a2eb0739eca79dc26b6c68ef69855a3b41ac67dff4064b2d184de1b321588ff7afc97eec0a55b72d98d9c880ee790dd86caef537d9147d9351baae44472d67e7c20f52399b26f2eb68fa8991eae64fefae859fb178de0ebb525196e319b8b79528cc9d1e9f3f21afaf70520e43ef9bac52e974411fb78caddbd0e1cf72d7bee96b374ec90cf8582f6d24aa537e6aec1365225a7fe1d9cdbe0cd8f28929bf7e26bb3ddcc13ef66e48439620c3e268ea277acc17a141ec95050cb8bc0e606a75f4dcb6c26cd2f6857b1fe27a1591d873c50964c1f404edd69eaf7d92bc3233fc8a4fa4a62f5808717c729eef1752f49c28d8a732787615f4bb45f0150b89bba9058c33b2a21eebd5bd31a034600a24a974b408c4e186793c0f15bffc10614a6810cfe223d172c38e558ceba612d641060867457dbaf7f8e2a0790dfad028cbe9f59d1f0178e8c3e5826db42597ed2bdc4f48058961d7fcae5a8c2db3602bbbc56d3e3322cde29ff24ee93a3fb3c70be5b98c3ccf5c324f3e67cbb874ff041b5d730adb12c5932da951244aa2bf047492e292a79c5fe48dab49b476164412a4934cc3cfa56bb6e6b2df7ea136cdb88e3dfa04c79376a65f0ea9ff5d3b5eeb271032c08131bbb078a6b41ccc469aff444e00e12ac011cde7c67688818c221e4dd48956780f1772c2921ff18d974e2d6b5b15a116d7330538828d7fc9422d33345f1a530b9cf6565ba0a4c3ce2109fe7b5c8891e845aa31ae3d10aaa53342a899329e4f9826b42021c064157949c25fe5bb6024974b6924fd4aad25ae8915bab536fbe014a2164adbc0d061caac3b0128fd623c8bb55ab875166ec4f8e88ffab1338f2a4f3f761965bf09c6f50d1ce575f70719a61316d42dbd0a9cdaed610c57039582fb28c9a1e96cc7318439636801e3ba220002fbea10c10b0bd28ee9dc6c6c54e1f4d12776d76914344e18012a529441c263711e39c5a2053115844076701366b6a1e622b5c7feae1a416b8f3e76d3631c44c241733d2672950e9bc972be3da9483ff3cd0a2617339b32d50a9cfa5149bbb0e7f0e140809ee8e416c10dab8216437dd816396370c613908d24961d5bd9e67aacded2eb60bd6d8fcc91646460294f644528a0b7295d0324bad51b2c6e4bf3118c2b9206c07fe1a8257bf64c6ffb04dac6a3619669bd4c14b5dc1a46de0f93128d182c4f9706d076d625f6aa3e79a5ff3dc4469e32481ef958e2b49425f797ff20c5ef4574c4c9c3056e674d96b6f93d7785ea527349e632fdc3b2126f6aeaf0b620c29499e5d53c64622f520770d93378ebbfcf932ebf216a7c15b8bba46a7b66b9141531f531f7ae33bcffcfc284f53153ae2c148b4f70c95b5c6c39afa3760e1871e43fca669f306f9a8bf9de4e3f0a656f1c9e4acd37bd904e0590c050e48fd85ab56fdbb9b176e7bf20372509511caee7942fff402fa1df4f4b9596dde6f48e65481d70235eff685bb6502c5b18266d5779af8d79b41acbd5b27541540f761310673da1de8f46c912ffb5c4b402290efe3416b1fd78f652e751621111ec1dcbdbe413e9869e41e9007951310b3018d373dcf46ac4f170d4a14322c051fba96f7283beeced423c018be732758fbea340f7bfa98a4e1385655412bdcb5e44a69c83350f98e86f58a888e90e4f8f8d1700fc9374fbb08177658b1cb4340c8e8e3160d63e681797b1553d5937e5e3a9f1702ed32ef8ea3f0483b9a406d968981c15816b36a1562ce1c5a25001ccaacc4fa001debb714e9ff2a8717e462bde513ae48620179a2d5c218a0caa5a72c5321c06bfb3c9a419c1b2a14a436209988a7f466489a95104d460285f62b25c38b409aa5653f627c18ede3def2f197c712d6999aa7dfc348c157d9d7a135bbd7147dc8049279ac8e4a399d3c374396175abf30a4f7ed30f961449f40e6967b58ef9f2472f5cba378a03c2d8066c4347abb80eebced48a51ea9192e549117c7224a7144a169bd0b201a817573dea2325871bda4547b82f9b22639f7ba1b41dc29614e80832fce25bbdae4b72ff66f8a1620c95434093aa557286b76e0fb9866a333a52d4dfa31e4d61708a65f95340cfd5146fd0c593a7f8bbffad7bd1506af016e01df667f4a52ce453f093d801caeccd60ed12449bc480bdb30221fa78ff1f5f574ceab4295ed6cb97c83732b84ec4fe2beb302bf1b8fb9bc8057f910a15e6fed9ee2d727914e8d1ce2fcc94890255d236dc7b9e861e5cc701fe78c9e90d67bb8b82d8b638c8b97c39a5bba30ad3bca201202735b8f3548a5b9b49040aa932c2824aeaae6f6e132f37f3993f9400459c7378579f4cccdd96797c1e9e5698ae6fd21566656e520406055d7897be62c071aaba24b1444daf4148713a46e3aee737a01ad8796e6a2d1428c676dd03c53faeb3d0b3fc56d678e9ff874bfc50a7f3d17ae01920350e6f56e35b58a13289e855dc99c5588e900b9fad82065d2bc8d07e886567907f1de60c4154f18e9f1bb934bd8ca13b779d8d9c3cfc898ce6515a69d461e9b5c997751225188d3ebebcfb9ddd88bdb0f281666e7cfcf5807aae326eefac1a034afaa32aa04bcf1397e37e7f1aef6f88b91a7b15b393c21c9655ad2211e6de5a49f76cfcc9aa6ff70004dbb8e6700908ddd2e6059dc3b255fd8da8eebe07efeaff5d1d164d0ce59c660431cd31d8bf7457c072e79f6042fbe1f04909962ddebb85748e6c74b76b4da7d309cbc97bbfd451a2de1983a2d78bf37be4184e3b035c5c1d2252eb2c34be804514832aba6a475c7df0415e1cc4d034b95429a0fb0000a69e607cacd79db83f9853bbe066aeedaa96f900e9d8a46a1da4be8f7a26b0613940a1a3b6f4bfe080515ffc58cdbd1fc00a40599bbd06b5ac61b1ce1cc5bf9e2dd34b3bd7bfebf07587b3570f27b28d501f09fbc9832846c518e025f0b26850df4fe2e6e8e2e658d14a7356cec061adbb43b692d81c2d1f8e980a5e9d1157542dd5fecf16577bc3e773131e1f343b7a1edab51ffeeb94d8e61f5432f5d1242257a4ae7dddd4f67aa4c27bc4d9ee23d193faf8d52bbcadffa25d031bab5f5b2889409241075bf4dc0e47c28fd611bc54c9d23b805aed71445b1f8e855ea231f8ad1b1f17cf4f45d25fa01de5486570bc4fa0978dfe24203f57c31796de0568c9a57f9d3834e75c68e08a55c7a1f89a4ccd8434e9f8cb65f440ddf825c146dc1d4fbead0e6e527052dcee2669499ed804aed881ea14f14b939f6789000721471b79ed1e6910029", @nested={0x198, 0x35, [@typed={0x8, 0x6e, @fd=r4}, @generic="ecccfc60af6f0dadf8068ff301221b1c8fbbc2660d0cb914ff7f7c9aacc3b37dcc7eb4e4ccef1bb623bcbafd4521531ece77008e9f50193ecda388c2a5385e1bd31cba39216b3ce132b6ad3557118e7216b70e3f17ecc4715a920ead045d320dc1dfb0ad80443046645e4d9788b21ab69e476b47c065c36def53abae4715936c864f567ab0fcb8320bcdb81a54350089ecbed284070195cc6e48ad3c096339980497f8d79b08a28673c9877e34e592983ebf570a41fb15bf0a99154191dc75aa9c1a1812b3dc02dc820a135de63ceb10664944cfb2411c", @typed={0xac, 0x5, @binary="17893897a2e7c85d4e2cec3df05b160aed168a4e5136a1250dbebc4ec2539a4e605f28e94c04fc5fb8c421f8f3ce8e380273437927e968518dfc07381ae21c9694620eb0beaebb4fe7f572ded05e99d9aec6a924ce749fbb79049d9d898ec1f22863a141b8fa65d50c2ff7c7617adf42404615696b50c0e513c36cb9c3df03bd281acb282d9edb54e0a5edded8f792f426f05ea41d38cad509d600e34b98918a23e8ae10146cdd"}, @typed={0x8, 0x1f, @uid=r5}]}, @nested={0x198, 0x8b, [@typed={0x8, 0x15, @fd=r6}, @generic="da1d57df1ecec4b9702a8642d45eff863d379c848df35976fe7083e13ec964eda14f93ac4b95f29913679079ef04ac8c9233b1e0326a25363e24dd35919a6b7b9faebaefcd9cf0c2588451cc9cd11f67070f345a12b933ea2465e593035e87687bb84c61cc98c9397c0ac6f280c81b5531084c00e09750aee4f08fa234e52a4ba4fb160f15f87aa5d97f438c33316cff4672a22097a08e6c881cb93acfb32d77", @generic="53c36171dfb4e736df88497ea169cb35d3df27ad1b7601a3596aaa56ab77c1160b15c8daf2c71b2b291eb2c398202a7401edddb8f59fb2329bc4def2571c8404dd0d7957bd1e743152127473e4cab7fc62b80bb52dd617ea693cf54903680cf091767624e47f118659cf000102e79a831a4c0e217067b83f19af5bae5501ee3454b698c0119052a6836b2b873672a8512978b9dda0d61ccbc911f49ba5642e3c5466a534adb4720a6fced059c385e1", @typed={0x4, 0x2a}, @generic="7abaeb363795c346470ba2d0a369a7cc372dfa697583692dd379c951322b03c26cba41e3a3c760aefd11ddcc938ffc3439bb8564604b9a"]}, @generic="3c924e86cbbb60a59a8b6d9c9dee254d3db12d9d416579b435287badcac26db0ef6ef96b651536cbdae6928de3fc036b748229c943305a3d6a3ad98967956cccb9c8b3ac73b6c184cbb5bae7438e01cfa9fafc3ebd3598639a6d485d3a3dd0e1e1ea15f177310de482249057e60a0d7c04c94134883e29596b95aeae41faed55116aa568918c26d049932fb9eb2e6aa4614af04b3e10eea1"]}, 0x13d8}, {&(0x7f0000001e80)={0x210, 0x3e, 0x300, 0x70bd2c, 0x25dfdbfe, "", [@generic="1afd8ebd82f38b6b2a647133e0ddc0c79e7291a62f8a2c352575be296e163f7929900bc2b7cbede0990757491ccbda46ff681d7d9563f3b855deb896f61e9b744ec9fd9ed2da466f66fe0a9ce2f4", @typed={0x8, 0x5e, @ipv4=@multicast1}, @nested={0x44, 0x5f, [@generic="0fb506bd1ec61502c144e646cd34a36f3614c0961e82ccba7de23cc7ec920ea8685315e82b704d8033542f4114af58ecf920acb92863a463554954cbaabb0978"]}, @nested={0x164, 0x5, [@typed={0xc, 0x64, @u64=0x5}, @generic="3d725d0bb1d56f7398e0ffff3f64805d88a10815187f2f1c6800b2b69ad13671e8ae8be09c402529e3a35b95f27f27f44d839f5262a80578b42680df4273a70d02c4ba07177688f57e671734", @generic="c53fe20dce094c5b6c2c6758ce63f80cd6bfe3f95f6fa4dc90d3cbc017a26bf512eaa19c145e4f580b213ec9f16df55200dc08f399612d04acf1831cc4327202198376b211dc4a1440bfc1907d8bc4582c365611dd85cbda104fa5688eb6cb374208e7ceccf6db84a9b7813eea18308b862a72bac09685d69b3ad62d515f666f81de903ad8ca5fa13765874fa4b1d4aecbcef3e2d95041a773c5db0c5fc2ee1100f2387919e76c3616ef902fb15d70320b997caa9f1374bad599aac9acd7294af02f3a75c87f34fe39b7c83a3d6a7a3e09c51e0dd4", @generic="dc901fc136824f8c1eb476af5a8a963d64e7183bbe2f60c7842e8a5480344dbef6efe63464626704fff40cd2360ce0b8bc7e"]}]}, 0x210}, {&(0x7f0000002140)={0x1104, 0x41, 0x300, 0x70bd2c, 0x25dfdbfd, "", [@generic="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", @typed={0x8, 0x11, @u32=0x4}, @typed={0x14, 0x8c, @ipv6=@dev={0xfe, 0x80, [], 0x1e}}, @typed={0xc, 0x8d, @u64=0x3}, @generic="ed4760a3c0255238a42c2e29f3fd1cbc8c94e547063293517e973712d03966b94778019a4cc8828d82db3a4f975a013d0af63ce967ed58505a1a87a0adcba5718d80f1c6e19ed3c676b77d29dd0559f993582e712e00e7a7c78ebf41fc7a1045865bf1e4fe1ed3ff0ba491a2e6d6f454add4f6939f7d1881ae7c254ceb46edb7549aa1ba483375c367dbabccf0f2a6bb7f7d1afa7d019e9ace9483f4e9223c93d309a4a2b97d3133a3f3ca5b629e6b8e81493e2e7d05090388a5b12a824e89bce871d6", @typed={0x8, 0x8e, @uid=r7}]}, 0x1104}, {&(0x7f0000003340)={0x15c8, 0x42, 0x0, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x84, 0x5, [@typed={0xc, 0x7d, @str='.wlan0\\\x00'}, @typed={0x8, 0x20, @uid=r8}, @generic="ae330b804a771c00b6a6a761cf56af116e9e40c64fec968c696eeda5323ffbabdfcbfbd903c903fb86474a06042d1ef4d85468dc30ccb6fffc2834be5fbc9b94cbc787fc42bf6b2c1fc0426344369eabc6ac047dc37d", @generic="e7532b4d36ca85553990194635ba71", @typed={0x4, 0x7b}]}, @nested={0x3c, 0x80, [@typed={0x8, 0x29, @u32=0x1000}, @generic="564aff6860b41fb6eaaf96243f7e62f84a546eee01ed988c4ede32ac2ac0e81ee2fd9ca936", @typed={0x8, 0x71, @u32=0xc2}]}, @generic="7bbd153509c7680695d876b6e311caa8b5706cdb29d412201179cf2ebeeefb5b2fe3a0ccc5cd17b9f15e23e78529c6882dc8233a30d7", @nested={0x9c, 0x12, [@generic="8d2c20561bed44529576d233ad1039950dddc650fef8126908e09d06e55e9416c25f6acce92541267715a1499532c71b66547b148e2e6871e22d251c31db1b492f7a13ceba90933e026332917bc9fe7d16ad61f9cc00500040515f7eae2c8b40c0c23fa07e729790d4f9024369cf73ca3d45c1397c63b1334471cb99120f4173a7", @typed={0xc, 0x7e, @str='cgroup\x00'}, @typed={0x8, 0x1c, @u32=0x6}]}, @nested={0x128c, 0x2a, [@generic="03eb134ed8de7a0533cc4de5091c93a664775502937a9afa46494a4fc6ae5549b55d5ccd1f9efaa909126c0abf1209aa5ad6db250b53dbfb5d7312419e1782d2b6649f25de7d6c5cb437a3fb94a3c4e6cb1724d1e197dafe11ef0419c022c75ce558bae94c0c186691e1daf0212e17ffb689c700cf6496b00a75a5d3a603467043a7acc9f79ba9fd2597d59b2eea1eebb315817e0fd254ae3178d2fdc62b853d334944e4f61b344f72f76286931831ac94f5a90b9460d27910ecb5ee2748b896dc6aae3f04b1ed2837208c", @generic="477693161c44084797ee67a292ad9e6a491ab02f6da58af9cfaad63f6e2af5a362022547551d419fa67ce926369c1b96525d6c658b4d2ee72c75c4b2a4abec6415cb3d6481b177db1a37592e242b75f4d82099073363b9db5be96fce7cecfd180e5b6552bb529a1777284ec2e6232f155c0912ba8afbdcf60371209cf17439e86bf1c1b75137b22c5c9e09dff78c1977a1619001baacc4205fa62d6738b0d06f099036", @generic="a76241222ef9e76fc998e5fb1080327d703c40c0841c96b64c7531055e3f02dbac98676fcb3d51c7f951d2a415799eaf47320d8585", @generic="7537977f0948746c84ae0cb6dc9f18b8a2815c83420ac8ddb9a59a6886edb306ec205b229fbd08b425624504eb968a59a73ee56deda8b865d93b0eb254bc1da73cccd3bafcde5589d6651518d950", @generic="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", @typed={0x14, 0x46, @ipv6=@loopback}, @typed={0x8, 0x12, @ipv4=@remote}, @generic="99c356a009235d899997c4d057d17e5a3cdbda684b09e691b992889c4a62ae227dabc7eb266bedd3f245012aa5ef8e81a7e3b5fc82db3eb98939ae23ff90a1f8afa51496f0ff260e7529c193fb0981fc79d354e33fff9f1be5a031337c0cd3b9317333", @typed={0x4, 0x8d}, @typed={0x14, 0x52, @str="6b657972696e67c63a5d2f2d7d00"}]}, @nested={0x198, 0x57, [@typed={0x30, 0x6c, @binary="00651b7be5d469c92e5b3aae7d6b5846f0c8f70d150d3e6fc6c48c83dfd73ffe6b0633a1f5c7b21650"}, @typed={0xc, 0x75, @str='cgroup\x00'}, @generic="402599ecdd1b5f143e433b9034a613b531f39667dba9142363bf364adb8331ca5935e463edba0c307078e4e46f4057c9d215e48a4979d4163394979f18492a8fff266370c14f23df37cca233f2b06e3725c210cbd540ee4767a333d1356935255252707a04f081a0796a61e56559d4e4f109f52f000892a61e", @typed={0x8, 0x18, @pid=r9}, @generic="eb0c43b78b6f5aa9850d797a722f6dab38607de755b687555732239ba2507de4af3e2bdc68040ffc778a6071d20d490fb69f7a9fa7877115271eb3b72678aa9306f4330931e1d8dc2db70bed0920d1e1b26fea24422e2379ed9a416649318a467d859d0f325f70ebf705e7e5bd4549ff7dcf08f29823d1f2ec3fab2d6a375f02c59f9bfbc6c4fb0cefc5126ace68ca397eaa138b6e21b322e3e7cf0ce7c00fb8a803178ac086ab0219532ec8c06ed095973935ae14a7cb61c77aeb3c92e4764c9ca8cf4de2639818ab9f59de36617ff81a362859"]}]}, 0x15c8}], 0x7, &(0x7f0000004ec0)=[@rights={0x28, 0x1, 0x1, [r10, r11, r12, r13, r14]}, @rights={0x28, 0x1, 0x1, [r15, r16, r17, r18, r19]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x30, 0x1, 0x1, [r23, r24, r25, r26, r27, r28, r29]}, @rights={0x30, 0x1, 0x1, [r30, r31, r32, r33, r34, r35, r36]}], 0xd0, 0x4000000}, 0x800) r37 = socket$inet(0x10, 0x3, 0xc) fsetxattr$security_capability(r37, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x6, 0x72ef}, {0x6, 0x7ff}]}, 0x14, 0x3) sendmsg(r37, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r38 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cgroup\x00') getsockopt$bt_BT_SECURITY(r38, 0x112, 0x4, &(0x7f0000000080), 0x2) connect$rds(r38, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) [ 360.171903] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 360.227606] F2FS-fs (loop4): Unrecognized mount option "inlije_}»mœ„]Ë4=Åydata¢ " or missing value 01:02:26 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = getpid() write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0xfffffffffffffff5, 0x8, {{0x5, 0x3, 0x2, r1}}}, 0x28) lseek(r0, 0x0, 0x3) [ 360.278094] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 360.320210] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 360.359336] netlink: 'syz-executor2': attribute type 1 has an invalid length. 01:02:26 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000003c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0xfe27) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={&(0x7f00000006c0), 0x10, &(0x7f00000017c0)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {0x0, 0x7530}, {0x200}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) prctl$setfpexc(0xc, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x7) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000000c0)=r2) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000240)=0x24) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000100), 0x10, &(0x7f00000001c0)={&(0x7f0000000280)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @canfd={{0x0, 0x8000, 0x93, 0x70000000000000}, 0x2c, 0x2, 0x0, 0x0, "d28218f5406441917d69b8fd244f90c45b391188788ef6c493d9c0d45e6c4dd9e407c79b5a3fdbd4647654cf4a70345ed66cd39263dc9b9fd6e938ae1d23ddd6"}}, 0x80}}, 0x0) [ 360.383194] F2FS-fs (loop4): Unrecognized mount option "inlije_}»mœ„]Ë4=Åydata¢ " or missing value 01:02:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20000) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x101100) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x1, 0x1}) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000100)) keyctl$set_reqkey_keyring(0xe, 0x0) r2 = shmget(0x1, 0x1000, 0x40, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000140)=""/90) r3 = fcntl$dupfd(r0, 0x406, r1) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000001c0), 0x2) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000200)=0x7, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) connect$bt_l2cap(r1, &(0x7f0000000240)={0x1f, 0xffff, {0x2, 0x100000000, 0x101, 0x9, 0x7fff, 0x500000}, 0x7}, 0xe) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xfffffffffffffffd, 0x60000000000, 0x8, 0x5}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380)={0x27, 0x5, 0x8, 0x7, 0xfff, 0x5, 0xbd7a, 0x401, r4}, &(0x7f00000003c0)=0x20) r5 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x9, 0xfff, 0x2, 0xfffffffffffffffe, 0x0, 0x4, 0x8, 0x1, 0x7, 0x4, 0x6, 0x5, 0x1082, 0x7, 0x8, 0xff, 0x81, 0x3ff, 0x9, 0x2, 0x3, 0x641, 0x0, 0x1ff, 0x1, 0x40, 0x381, 0x8, 0x3, 0x400, 0xcd54, 0x80000001, 0x7, 0x6, 0x1, 0x5, 0x0, 0x8000, 0x0, @perf_config_ext={0x8, 0x7}, 0x200, 0x9, 0xfffffffffffffffb, 0x2, 0x2, 0x1, 0x9}, r5, 0x2, 0xffffffffffffffff, 0x8) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000480), &(0x7f00000004c0)=0x4) getpeername$netlink(r3, &(0x7f0000000500), &(0x7f0000000540)=0xc) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000580)={'ah\x00'}, &(0x7f00000005c0)=0x1e) write$P9_RRENAMEAT(r3, &(0x7f0000000600)={0x7, 0x4b, 0x2}, 0x7) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000640)='127.0.0.1\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='9p\x00', 0x2000026, &(0x7f0000000800)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@afid={'afid', 0x3d, 0x2}}, {@version_9p2000='version=9p2000'}, {@access_user='access=user'}, {@debug={'debug', 0x3d, 0xffffffffffffffff}}, {@access_uid={'access', 0x3d, r6}}, {@cache_none='cache=none'}], [{@subj_role={'subj_role', 0x3d, 'ah\x00'}}]}}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000008c0)={0x40001, 0x0, [0xc6, 0x8, 0xf0d, 0x7, 0xb73f, 0x35, 0x40, 0x7fff]}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x140, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000940), {[{{@arp={@remote, @loopback, 0x0, 0xffffffff, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, {[0xff, 0x0, 0xff, 0xff]}, @mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, 0x40, 0x3ff, 0x8, 0x64d, 0x3, 0x3f, 'lo\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x200}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @loopback, @loopback, 0x4, 0xffffffff}}}, {{@arp={@broadcast, @multicast2, 0xff000000, 0xffffffff, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0x0, 0xff]}, 0x1f, 0x80, 0x0, 0x8, 0xfffffffffffffff9, 0x101, 'yam0\x00', 'veth0_to_bridge\x00', {}, {0xff}, 0x0, 0x4}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast2, 0x2, 0xffffffff}}}, {{@arp={@remote, @rand_addr=0x522a, 0xff, 0x0, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, @mac=@random="bf51ea00738f", {[0xff, 0xff, 0xff, 0xff]}, 0x1, 0x8, 0x3, 0x7fff, 0x7, 0x3, 'dummy0\x00', 'nr0\x00', {0xff}, {0xff}, 0x0, 0x87}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="43823bb40113", @mac=@remote, @dev={0xac, 0x14, 0x14, 0x11}, @remote, 0xb, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) getsockopt(r1, 0x1, 0x6, &(0x7f0000000e80)=""/145, &(0x7f0000000f40)=0x91) socket(0xa, 0x1, 0x400) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000f80)=""/169) socket$inet(0x2, 0x80807, 0x3) get_mempolicy(&(0x7f0000001040), &(0x7f0000001080), 0x10000, &(0x7f0000ffe000/0x1000)=nil, 0x5) 01:02:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xa0010000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 360.474190] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 360.495419] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 01:02:26 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000240)={0x14, 0x13, 0x2, {0x10, 0x4}}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x9ed7e0b0b9ff38eb, 0xfa00, {0x5, &(0x7f0000000080)={0xffffffffffffffff}, 0x800111}}, 0x49) r4 = msgget(0x0, 0x68c) msgctl$IPC_RMID(r4, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0]}}, r3}}, 0x48) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x400000, 0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x1, 0xeb98b1081f7cdb44) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000003c0)={'syzkaller0\x00', 0x200}) close(r2) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x10001, 0x0) getdents(r7, &(0x7f00000001c0)=""/124, 0x7c) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f00000002c0)=0x1, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x80000000, 0x800}, {0x4d}], r8}, 0x18, 0x1) r9 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$VHOST_SET_VRING_ERR(r7, 0x4008af22, &(0x7f0000000340)={0x3, r7}) r10 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000080)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r7, 0x4008ae48, &(0x7f0000000300)=0xd000) prctl$seccomp(0x16, 0x1, &(0x7f0000000280)={0x20000000000001c6, &(0x7f0000000180)}) ppoll(&(0x7f0000000180)=[{r10}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x8) ioctl$KVM_ARM_SET_DEVICE_ADDR(r6, 0x4010aeab, &(0x7f0000000600)={0x100000001, 0x2002}) flock(r2, 0x2) 01:02:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232aeb414ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioperm(0x3, 0xb0, 0x80000000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x3}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x8}) syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setresgid(0x0, 0x0, 0x0) [ 360.550727] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 360.600929] F2FS-fs (loop4): Unrecognized mount option "inlije_}»mœ„]Ë4=Åydata¢ " or missing value [ 360.632406] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 360.644382] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 360.683618] F2FS-fs (loop4): Unrecognized mount option "inlije_}»mœ„]Ë4=Åydata¢ " or missing value [ 360.697032] audit: type=1326 audit(1539565346.450:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12788 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 01:02:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000007c0)={0x1000000000, 0x20000000, 0x0, 0x1fe}) perf_event_open(&(0x7f0000001640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2d, 0x8, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getgid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)) getgroups(0x4, &(0x7f0000000640)=[0x0, 0x0, r2, 0x0]) r3 = shmget$private(0x0, 0x1000, 0x540002a0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) getgroups(0x4, &(0x7f0000000600)=[r1, 0x0, 0x0, 0x0]) r4 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000000000000000200002000000000000000000000000000000000000000000000000000000000400000000000000000000000000000300000000000000000000000000000002000000080000000000000000000000"], 0x78) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0x3}}}, 0x10b) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x0, 0x0, 0xa4f, 0xada, 0x20}, &(0x7f0000000740)=0x98) 01:02:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x8000a0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x7, 0xffffffffffffdbec, 0xc, 0x10000, 0x7ff, 0x0, 0x4, 0x6, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={r1, 0x200, 0xe8a}, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0xfffffffffffffd2b) uselib(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x39, 0x0, 0x3, "15da349720da1ef698864709a36cca9a", "0c7ca9ee76d799f39d283380ee3ddc525634af54897437f331b6d03cd31fad6bce576440"}, 0x39, 0x0) close(r2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000080)={0x1d}) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000480)='trusted.overlay.upper\x00'], &(0x7f0000000140)) 01:02:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000140)='GPL\x00', 0xffffffffffffff82, 0xa0, &(0x7f0000000400)=""/160, 0x0, 0x1}, 0x48) ioctl$KVM_RUN(r0, 0xae80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000014c0)=0xe8) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x13f}}, 0x20) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000700)=[@in={0x2, 0x4e20, @rand_addr=0x4}, @in6={0xa, 0x4e20, 0x4}, @in6={0xa, 0x0, 0x2, @ipv4={[], [], @multicast1}, 0x1000000000}, @in6={0xa, 0x4e22, 0x20, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 0x6}, @in6={0xa, 0x4e23, 0x8, @empty, 0x6d2}, @in6={0xa, 0x4e23, 0x5, @local, 0x95}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}], 0xbc) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000bc0)={@sco={0x1f, {0x7ff, 0x9, 0x5, 0x9, 0x8, 0xab7d}}, {&(0x7f0000000ac0)=""/228, 0xe4}, &(0x7f00000008c0), 0x6}, 0xa0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x48}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000000)) capset(&(0x7f0000000200)={0x200f1526}, &(0x7f00000002c0)={0x2, 0x5, 0xc3, 0x400, 0x0, 0x7}) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) 01:02:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000007c0)={0x1000000000, 0x20000000, 0x0, 0x1fe}) perf_event_open(&(0x7f0000001640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2d, 0x8, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getgid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)) getgroups(0x4, &(0x7f0000000640)=[0x0, 0x0, r2, 0x0]) r3 = shmget$private(0x0, 0x1000, 0x540002a0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) getgroups(0x4, &(0x7f0000000600)=[r1, 0x0, 0x0, 0x0]) r4 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000000000000000200002000000000000000000000000000000000000000000000000000000000400000000000000000000000000000300000000000000000000000000000002000000080000000000000000000000"], 0x78) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0x3}}}, 0x10b) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x0, 0x0, 0xa4f, 0xada, 0x20}, &(0x7f0000000740)=0x98) 01:02:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x20, 0x105002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) 01:02:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="390000001300090468fe8000000000000000ff3f0200000045000116000000141900040002000700efff0100000a00005d14a4e91eeb38d2fd", 0x39}], 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400040, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/24, &(0x7f00000000c0)=0x18) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000100)={0xf92, 0x7}) [ 361.184799] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 361.237274] netlink: 'syz-executor3': attribute type 4 has an invalid length. 01:02:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x41fe, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYBLOB="04f7611f94fe928ad09004c50000000000bc513262c214e70847cc21ff883aa5306ddf75c8de4a4bc9"]}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000640)='/dev/snd/pcmC#D#p\x00', 0xe65, 0x20000004000) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r4}) 01:02:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 361.421919] audit: type=1326 audit(1539565347.190:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12788 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 01:02:27 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000007c0)={0x1000000000, 0x20000000, 0x0, 0x1fe}) perf_event_open(&(0x7f0000001640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2d, 0x8, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getgid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)) getgroups(0x4, &(0x7f0000000640)=[0x0, 0x0, r2, 0x0]) r3 = shmget$private(0x0, 0x1000, 0x540002a0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) getgroups(0x4, &(0x7f0000000600)=[r1, 0x0, 0x0, 0x0]) r4 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000000000000000200002000000000000000000000000000000000000000000000000000000000400000000000000000000000000000300000000000000000000000000000002000000080000000000000000000000"], 0x78) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0x3}}}, 0x10b) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x0, 0x0, 0xa4f, 0xada, 0x20}, &(0x7f0000000740)=0x98) 01:02:27 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x8000) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1f, {0x1000, 0x10000, 0x100, 0x9e4d61d, 0x200, 0x9}, 0x4, 0x7fff}, 0xe) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r1) umount2(&(0x7f0000000080)='./file0\x00', 0xa) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x80000) sendmsg$nl_route_sched(r0, &(0x7f0000000bc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f0000000b80)={&(0x7f0000001380)=ANY=[@ANYBLOB="680900002800000429bd7000fddbdf2500000000", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="240003003084e57ec35874de4fc68dabb223c5b7f4fe1e708d8f9f0007f5653d7176000024000300f5e62149b7218707e8ed4754b7a91811b30de8a22ecf14646077ef53fef3d00008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="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"], 0x968}, 0x1, 0x0, 0x0, 0x20000000}, 0x4001) [ 361.524313] binder: 12856:12857 ioctl 80086601 20000200 returned -22 [ 361.532411] binder: 12856:12857 transaction failed 29201/-28, size 0-0 line 2973 [ 361.542572] binder_alloc: binder_alloc_mmap_handler: 12856 20010000-20013000 already mapped failed -16 [ 361.554220] binder: BINDER_SET_CONTEXT_MGR already set [ 361.565646] binder: 12856:12857 ioctl 40046207 0 returned -16 [ 361.572640] binder: 12856:12860 ioctl 80086601 20000200 returned -22 [ 361.580025] binder_alloc: 12856: binder_alloc_buf, no vma [ 361.586196] binder: undelivered TRANSACTION_ERROR: 29201 [ 361.610995] binder: 12856:12862 transaction failed 29189/-3, size 0-0 line 2973 [ 361.618980] binder: undelivered TRANSACTION_ERROR: 29189 01:02:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@norgrplvb='norgrplvb'}, {@suiddir='suiddir'}]}) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') 01:02:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xffffff9e}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:27 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/43, 0x2b}], 0xe6) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0xfffffffffa1e468b) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xf62, 0x20000) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0xfdfdffff) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 01:02:27 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000100001000051c5330200000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800050001000000"], 0x44}}, 0x0) 01:02:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x10000000000000e8) [ 361.817083] netlink: 'syz-executor4': attribute type 5 has an invalid length. [ 361.827882] gfs2: not a GFS2 filesystem 01:02:27 executing program 0: gettid() timer_create(0xb, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x80) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 01:02:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x9effffff00000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 361.912465] gfs2: not a GFS2 filesystem 01:02:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0xb) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x1, 0x0, [{0x204, 0x0, 0x7}]}) 01:02:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x40) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2100, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unlinkat(r0, &(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_int(r1, 0x0, 0xe, &(0x7f00000000c0)=0x800000000ffffffe, 0x4e4) 01:02:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x100000001, &(0x7f0000000140)="153f6215488d57775c6070") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket(0xa, 0x80007, 0x7fffffff) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0), 0x0) sysfs$2(0x2, 0x5, &(0x7f00000001c0)=""/55) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 01:02:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x400300}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:28 executing program 4: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0072646db2f467696f20000000"], 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000680)=""/105, 0x69}, {&(0x7f0000000700)=""/4, 0x4}, {&(0x7f0000000800)}], 0x3, &(0x7f0000000ac0)=""/221, 0xdd}, 0x7fff}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000e80)=""/17, 0x11}, {&(0x7f00000013c0)=""/157, 0x9d}, {&(0x7f0000001640)=""/219, 0xdb}, {&(0x7f0000001740)=""/254, 0xfe}], 0x4, &(0x7f0000001940)=""/185, 0xb9}}], 0x2, 0x0, &(0x7f0000001000)={0x77359400}) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:02:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xffffff7f}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x200100) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000140)=0x3f, 0x2) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x40040, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000540)=0x7ca2eccd, 0xfffffffffffffd69) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0xe4ffffff00000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0600002200010000000000000000000400000008000c00bfba", @ANYRES32=0x0], 0x1c}}, 0x0) 01:02:28 executing program 3: r0 = socket(0x10, 0x80002, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="54000000300001e500000000000000000000000008e898a3922b529f4ebf84dee71c2ab2400001e63b000000000010000100726b00e6ff00200002001c0001000000000000000000000000000000000000000000000000000400"], 0x54}}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2003, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xa00000000000, 0x8040) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f00000001c0)=0x786) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000000c0)) ioctl(r0, 0x100, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @mcast1, 0x7}, 0x1c) 01:02:28 executing program 2: r0 = socket$inet6(0xa, 0x11, 0x8010000000000086) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x10002, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000001c0)={0x7fffffff, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @rand_addr=0xff}, {0x2, 0x4e21, @rand_addr=0x1ff}, 0x200, 0x1, 0x3, 0x1, 0x8000, &(0x7f0000000100)='rose0\x00', 0x2f9f, 0xff, 0x2}) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000240), &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 01:02:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x1a0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:28 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900000008000000000000da"], 0x14}}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002840)='net/unix\x00') sendmsg$nfc_llcp(r0, &(0x7f0000002b40)={&(0x7f0000002880)={0x27, 0x0, 0x0, 0x7, 0x31, 0xb6, "7a40ac4d5a93c64d69468bd4986cf959838a647d06e6c8cc1e99c800dec8ad5c5cc8219f718d3d30e78eaeb5bb0e12823c3454d46466b9bf1b9dd58b970cd5", 0x2d}, 0x60, &(0x7f0000002a00)=[{&(0x7f0000002900)="f43b6ab8d93149e303df1e17bf2727d6273fb4d194e58d7d4c19916e1112e45631e061b5c6086d86eacf1ebddd0b9d3f43cf28544a42e8d263d2f2713c8e04540a0c1d876b3e95e676734fbd6d2f0c2e1b424e7b3d459a9191b66ff4ee3595fc77eda086baca432dc59d8ee1b6827e9169169dcc3d6da6d7c0b4d74daa8e60a6d7d0582009abef5b1ce0e90a53646dc60193c4fa97e32ec21904e9b91b6c67943ba3384aafa2f1f6c062b7cf33b79e7376ae48a7a6c5995dc576e16bb1fd6e1c4e25daf6f3e48c4db560bd6bd756ab367a2a849fb98e0e20a89373707dfa13939ffe7ae97c599e456aed4e621cdc", 0xee}], 0x1, &(0x7f0000002a40)=ANY=[@ANYBLOB="f0000000000000000600000004000000ea5906486c06dd4c1446868e208dd87fcf97f0149429c24ea290c04fcd69d0702724f2c9a991ca8660a85027527dad781f19a1cb0632dda478a1b8961a910e6a77773762a153cff05c291a0a60fc895e7192a27288635f3a195149470f50671b265ce6bd6084ff0c1fdeaa0b5de01a3d7e941b80cc0a99b25f587711988e5b5749b051a70d32100c5ae11354250c0fd3f0d84f3477473c08a659238bbd3842dce552e32346052cabe8ba6ebc39482bb4563ba23d7b5fecd5f235b102afe48db8cf69a5f2f5de91baf3a3749075f95e618999cc95b666d9d82987"], 0xf0, 0x8c0}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(des3_ede-generic)\x00'}, 0x58) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 01:02:28 executing program 0: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x414000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) r3 = dup2(0xffffffffffffffff, r1) fcntl$setpipe(r3, 0x407, 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000000)=0x1, 0x8) tee(r0, 0xffffffffffffffff, 0x5, 0x0) close(0xffffffffffffffff) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000001c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0x50, &(0x7f0000000100)}, 0x10) 01:02:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xec0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:28 executing program 3: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x9, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="33989722dd25279eefba9cba7030"]]) unshare(0x400) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) clone(0x4083fffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x4, 0x0) r3 = memfd_create(&(0x7f0000000080)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000400)={0x20, 0x7ff, 0x200, 0x6, 0x8, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) setreuid(0x0, 0x0) r4 = semget$private(0x0, 0x1, 0x578) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000140)=[0x640, 0x6]) accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000000c0)={0x2, 0x6, 0x70ee}) mknodat(r2, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 01:02:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8913, &(0x7f0000000080)="9df2b33466d66234488dd2") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x4, 0x1000000) [ 363.055641] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 363.286412] overlayfs: filesystem on './file0' not supported as upperdir 01:02:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40), 0x0, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xc00e0000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() vmsplice(r2, &(0x7f00000014c0)=[{&(0x7f00000004c0)='0', 0x1}], 0x1, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)=0x7, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000100)=0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x13) write$P9_RSTATFS(r3, &(0x7f0000000000)={0x22}, 0x43) 01:02:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) clone(0x402102001ff5, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$UI_SET_MSCBIT(r0, 0x400c55cb, 0x730000) ioctl$FICLONE(r0, 0x40049409, r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000040)='/dev/uinput\x00') 01:02:29 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000ac0)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000bc0)=""/153) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x7fffe, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x0, 0x2}, 0x4, 0x0, 0x157c}) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000340)="3cee2841e733f9619b3cff2f2656faa2e742ec8c4af6291a4c12f6c9bfcf805991c0fae4be747c4edb68", 0x2a, 0x101, 0x0, 0x1, r0}, &(0x7f00000003c0)) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0xfffffffffffffffd, 0x106, 0x279d}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 01:02:29 executing program 2: socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"6e7230010100", 0x2}) ioctl$TUNDETACHFILTER(r1, 0x8927, 0x705000) 01:02:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x3}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x7, 0x0, 0x7fffffff, 0x0, 0xffffffffffffff80, 0x0, 0xb, 0x51, 0x80000001, 0x6, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x86, 0x0, 0x4, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x80, 0x0, 0x100000001, 0xb78, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3ff, 0x1f}, 0x88e0, 0x0, 0x8, 0x0, 0x100000000, 0xfffffffffffff001, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x4e23, 0x0, 'dh\x00', 0x0, 0x4}, 0x2c) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0', "e343d63296f714e11e809132226991cb2ad0232a4ac661a9bc5cd669183a9ef7bbd88b67fa6e"}, 0x2a) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x81}, &(0x7f00000001c0)=0x8) syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x40, 0x20040) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2, 0x0, 0x0, 0x1, 0x0, 0x4}, &(0x7f0000000240)=0x14) r3 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) 01:02:29 executing program 0: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7ff, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000100)="7cc5f960d0e6b8cebf51663ca8521a76b0b40922f988f913924f890b2f839522c15837c720147496221b2d083d30387c464c7848158f84a1734827575f8b2a6439cc7e85c8ad20c01ac5453f5fd5b6b4bc828a55cc5d51cb3419c3614320d0ca32a8cca812ba78cc0e977a2b1079621e0b9079275d2bdb676aceb684a88fa6866736b5483bdb921297620e81a9e78e9403e0e39e9a8355be", 0x98, 0x2}, {&(0x7f00000001c0)="92dd9e53", 0x4}, {&(0x7f0000000200)="f93ba9072c59129040d8301ab227e4d4fbdfba861101c04d4d1ecbc8423b3747025a7c625744dbea23b6d38e834e0167c895", 0x32, 0x4d}, {&(0x7f0000000240)="c4a245fae00962df57b71a1ad78f573c7172f5a016fa637dec975031dc8354073527f021ad0dcd0af77485b331a3822a2d3d31fcf87cfb1491fb99179d26c027524ff78ca830ce8205d7eca508149e8ca919530cc9002ee873e7bcf22f0a79fe26c78f40e02a4bdc3fdc4b33db4a8ee019770cb64926e5", 0x77, 0x401}], 0x801, &(0x7f0000000340)={[{@usebackuproot='usebackuproot'}, {@discard='discard'}, {@barrier='barrier'}, {@fragment_metadata='fragment=metadata'}, {@usebackuproot='usebackuproot'}, {@barrier='barrier'}, {@space_cache='space_cache'}], [{@measure='measure'}, {@obj_type={'obj_type', 0x3d, '*vboxnet0\x00'}}]}) syz_read_part_table(0x0, 0xaaaaaaaaaaab161, &(0x7f0000000080)) r0 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)='*vboxnet0\x00') fchdir(r0) 01:02:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500), 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x1c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}}, 0x1c}}, 0x0) 01:02:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xffffffffa0008000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:29 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x200000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c, 0x80800) r2 = dup2(r1, r0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'gretap0\x00', 0x100000600}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') sendfile(r3, r4, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) [ 363.904497] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 364.064428] minix_free_inode: bit 1 already cleared 01:02:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40), 0x0, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r2, &(0x7f0000000000)=""/237, 0xed, 0x2000, &(0x7f0000000140)={0x2, 0x4e24, @broadcast}, 0x10) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mount(&(0x7f0000000980)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000340)='./file0\x00') r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x22000, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 01:02:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf0ffffffffffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:30 executing program 0: r0 = socket$inet6(0xa, 0x80009, 0x401) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000840, 0x0, 0x0, 0x20000870, 0x200008a0], 0x0, &(0x7f00000000c0), &(0x7f0000000840)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}, 0x180) 01:02:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2e2, &(0x7f0000000280), 0x0, &(0x7f00000000c0)={[{@numtail='nonumtail=0'}]}) 01:02:30 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) fsetxattr$security_selinux(r1, &(0x7f0000000680)='security.selinux\x00', &(0x7f00000006c0)='system_u:object_r:watchdog_device_t:s0\x00', 0x27, 0x3) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x200001) inotify_add_watch(r3, &(0x7f0000000640)='./file0\x00', 0x100) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x200) r5 = memfd_create(&(0x7f0000000700)='system_u:object_r:watchdog_device_t:s0\x00', 0x6) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f00000007c0)) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000200)=""/194) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x10001}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000480)={r7, @in={{0x2, 0x4e23, @rand_addr=0x8}}, 0x7, 0x5, 0x957, 0x1000, 0x641}, &(0x7f0000000300)=0x98) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000580)={@in={0x2, 0x4e21, @remote}, {&(0x7f0000000340)=""/12, 0xc}, &(0x7f0000000540), 0x10}, 0xa0) ioctl$TUNSETLINK(r6, 0x400454cd, 0x308) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000740)=0xfffffffffffffffa, &(0x7f0000000780)=0x2) [ 364.461754] kernel msg: ebtables bug: please report to author: Wrong len argument [ 364.543329] FAT-fs (loop4): bogus number of reserved sectors [ 364.557629] FAT-fs (loop4): Can't find a valid FAT filesystem 01:02:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) r1 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x41051, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x70, 0x0, &(0x7f0000000080)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x30, 0x10, &(0x7f0000000000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x2}, @fd={0x66642a85, 0x0, r0, 0x0, 0x1}], &(0x7f0000000040)=[0x28, 0x68]}, 0x244e}}, @register_looper, @dead_binder_done={0x40086310, 0x4}, @acquire_done={0x40106309, r1, 0x3}], 0x91, 0x0, &(0x7f0000000100)="a73fd4283deebc6efa1131d28873d95f1d12d52c3e2a2d81c7f851c0323d2866b4c9ca6c460cfa6768626957765ee6b9c8105583903f00b4b0dbec6c8270fcd0e31b2c0f2e014f43c1d98d4b7eed33bfd7a923959278006e7886e25de7e59d3c9ca614c5b690f416363309626938f4bb1c3cfee12fb502c9c5e547bf67957db02644c17b253541c7e26450cfde56c49cb2"}) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000800)=""/246) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x10000, 0x0) 01:02:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x1f0, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x268) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0), 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x80) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) [ 364.639081] FAT-fs (loop4): bogus number of reserved sectors [ 364.660327] FAT-fs (loop4): Can't find a valid FAT filesystem [ 364.709437] device nr0 entered promiscuous mode 01:02:30 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0x7) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0xffff0002, 0x1a, 0x1700, {0x0, &(0x7f0000000280), 0x0, 0x0, [0x0, 0x0, 0x0, 0x11]}}, 0x20) 01:02:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f62e48e5c571e09723834488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000004700)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r4 = dup(r3) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af22, &(0x7f0000000000)={0x0, r4}) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000140)=""/2) close(r2) [ 364.809086] x_tables: eb_tables: arpreply target: used from hooks POSTROUTING, but only usable from PREROUTING 01:02:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40), 0x0, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001840)='net/protocols\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000)=0x8, 0x1, 0x2000000000002) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000000240)}, &(0x7f0000000280), &(0x7f0000000380)=""/217, 0x0, 0x0, 0x0, &(0x7f0000000480)}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) getsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000001c0), &(0x7f00000000c0)=0xffffffffffffff8e) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x10000, 0x0) 01:02:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYBLOB="0b000000000000009f00004000214add3b0000000000000008b1136a6aaac749c39800000000000000060cadc50ba8"]) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xfffffffffffffe01, 0x20}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)={r4, 0x1}, &(0x7f00000001c0)=0x8) 01:02:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={r2, 0x3, 0x3, 0x8000}, &(0x7f0000000300)=0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 01:02:31 executing program 4: r0 = memfd_create(&(0x7f0000000240)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000540)={0x0, 0x7, 0xd5, 0x4e6d, 0x6, 0x3}) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e03, 0x7}}}, 0x78) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000500)={0x8, &(0x7f0000000000)=""/17, &(0x7f0000000440)=[{0x9, 0x25, 0x1, &(0x7f0000000040)=""/37}, {0x3, 0x1b, 0x5, &(0x7f0000000080)=""/27}, {0x7, 0x6d, 0x100, &(0x7f00000000c0)=""/109}, {0x5, 0x2b, 0x88be, &(0x7f0000000140)=""/43}, {0xfffffffffffffff9, 0x3d, 0x8, &(0x7f0000000200)=""/61}, {0x6, 0xed, 0x0, &(0x7f0000000280)=""/237}, {0x2, 0x7b, 0x0, &(0x7f0000000380)=""/123}, {0xb599, 0x6, 0x10000, &(0x7f0000000400)=""/6}]}) 01:02:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) readahead(r0, 0x8001, 0x7) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000080)={0x14, 0xa, 0x6, 0xffffffffffffffff, 0x0, 0x1}, 0x14}}, 0x0) 01:02:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf0ffffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) r3 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffff9c, 0x8901, &(0x7f0000000000)=r3) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r4 = getpid() ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x9}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000180)=""/87) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000140)={r5, r6}) sched_setscheduler(r4, 0x0, &(0x7f0000000200)) ioctl$KDSETLED(r2, 0x890c, 0x407000) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0xfff) 01:02:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000340)=@l2, &(0x7f00000003c0)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={r0}, &(0x7f0000000300)=0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000440)={'NETMAP\x00'}, &(0x7f0000000480)=0x1e) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000004c0), 0x2) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote, [], @remote, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x1f0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000400)={r0, 0x40, 0xec7}, 0x8) 01:02:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x80e030000000000, 0x9effffff00000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="30b5ea6dfff19c00ef000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080014002700000003002d0000f5f0f55a534314cf9597ee707e99860ce7bc51b8015c51573cc0c9536bc879dcfcc0436eaadb3d1bc545e426e809befdf01aefbd3947efbede72503abd477b4c5b22b866dd3e4a186a9ccd7e5f65fa47059224cdbf66728f9a5cb6711bc024271d43b1f7707668424e30155340654b650c396536c6f70083d99ae85a31ee89bd68733bb15d000000000000b7da56d3d8621eade4f109e4e6c0c3eab9794af1407dd1795fb0bc3ed376665d5307b6563582d3ce4ac91c42c34af3a68eceb293cbaeb423d31816d5ca284d506a21777477dc7a85d1bf82fb634cbf8b"], 0x3c7}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x119c01, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000140)={0x2c, @remote, 0x4e23, 0x1, 'dh\x00', 0x30, 0xffffffffffffffc0, 0x6e}, 0x2c) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180), 0x4) socket(0x22, 0x0, 0x0) timer_create(0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={&(0x7f00000001c0)="502e4177febc70c89fcd0c7754c93ce0151036df4b3c7fa99fd5f54ac3f23a08705ec277bb8a2e195a1ef4dce0d1948b1be15ce0436b30549c2d7d5ad09fb0dcd0f04f51d9bb8bb7d64db912bbad0856ff89e9451d2f50abd43d6a48e97edbb86e85dfd738469f8b67305a2e504b35", &(0x7f00000000c0)}}, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000300)={{0x0, r3+10000000}}, 0x0) 01:02:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x3cb}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:32 executing program 0: r0 = timerfd_create(0x4, 0x80800) writev(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)="45c74e37fab7acc2b05db6f32572e76428862bc3af60273e32c212a5398c0053040e5c0119659990af469357ed7a99bd6c5d23ab3e84dda64c6d91d46e5610dff109e9c91186e0573d4f7742b42049b43fbe81508b988bdc1f48078968b573d6de7aebcdd9ef783550e757fee447baada10b35c2030a83e3c158be12cc34b1757e492b5213f2acf60043b00c680371ca04a313b7fbcc2d0837234889f152fcd7c65a09b4543ab99988dcf79e726f0f0c5b40e262917abca0e43144b15a8559f924b887e471995527493a3f895eb24abe019fe646a6bbbabf12c187b32e25b60e8cb21d37aa932fe02c9346f97d"}, {&(0x7f0000000000)="0eccb29c413f9db1bd4d0c9efc38812e043ca4091066792a3096c5a37ffacdaacf10716fcd4cb986b263e9aec86c5212c0821ff78ef8bcb970c622b256b530dfee564f781762ddfcc88079e6d3b3a64a8481066ec0970e6308bcfe3914437f4ecdae78e4da425968ca17af9454894c87df6d404848dd58be1a47afbb533222bae2d8e154304346ef94"}, {&(0x7f0000000180)="0e39ca4aeda2c0e69eef760554bd29a12df844df76cd8ced2ca03e2ae43403"}], 0x69e2e88) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000300)="1528a4") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) ptrace$cont(0x1f, r1, 0x0, 0x0) 01:02:32 executing program 4: socket$inet6(0xa, 0x400000000008, 0xfffffffffffffffd) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x80002) fcntl$notify(r0, 0x402, 0x20) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 01:02:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x80000) getsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000000140)={@multicast1, @multicast1}, &(0x7f0000000240)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40200, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="0c000000c800336e1526ee2b560b6782222229fa81e4a485f001d1323ba05528e8ad1d4961d1916530f2dbbb38e8422defe52a67eea99e4ad1df973747f6dcf1f853617bae750cffc7f707381cbcb2170b7cabb19432e94860bfbd4891004caf24c5a8187f65bf22de0d1e138e56deae9447d25f2d1e12feea1637f88e1c00c8f70428e32b3312c1061ddd896f770fc453507087d0b7f97a5b7df99a5118f1360e0166a09dda620003900df61d138b81ce311e6e9038f22135573fb9b573e21d87d5994710013da971aa85"], 0xce) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x5d, &(0x7f0000000080), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006440)=[{{&(0x7f00000018c0)=@generic, 0x80, &(0x7f0000004d80)=[{&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/94, 0x5e}, {&(0x7f00000039c0)=""/88, 0x58}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/105, 0x69}, {&(0x7f0000004ac0)=""/137, 0x89}, {&(0x7f0000000600)=""/56, 0x38}, {&(0x7f0000004b80)=""/241, 0xf1}, {&(0x7f0000004c80)=""/247, 0xf7}], 0xa, &(0x7f0000004e40)=""/129, 0x81}}], 0x1, 0x0, &(0x7f0000006500)={0x0, 0x989680}) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f00000002c0)="0f447e4b66b80e0000000f23c00f21f8663502000d000f23f866b9bb0200000f3266b96702000066b8182655f166baaef8950a0f3066b8100100000f23d00f21f86635100000090f23f86436ee0f013c9a0f0005000f21fa0f20c06635200000000f22c0", 0x64}], 0x1, 0x0, &(0x7f0000000380)=[@flags={0x3, 0x104400}], 0x1) 01:02:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x300000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:32 executing program 1 (fault-call:7 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:32 executing program 2: rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000000)="c43a2f00", 0x0) ftruncate(r0, 0x100000000040001) 01:02:32 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f0000000000), 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000200)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fea000/0x3000)=nil, 0x1000}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000640)=""/81) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000100)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)}) 01:02:32 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x0, @rand_addr=0x1, 0x4e22, 0x1, 'fo\x00', 0x8, 0x100000001, 0x5f}, 0x2c) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802fffffffe}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f00001cb000)={&(0x7f00008e5ff4), 0xc, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(r3, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000040)=0x220000, 0x4) 01:02:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x10000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:32 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x2, 0x4) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x20) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0xfe, "4aaa71fbc6c4f40b52b882c7bfb5de76abb1bc6754a58410e4b2e7ef8d8d665641311535a83e473ea43b9e063f13197277f67a6ec1f86079a1de5ab12dc8fadb1c584030a82af5b3be2a9835cf1fd8bc2d4ee650fa1510ed33c39a049c95fc507be96bee4e651929dea8e83da008d383d952b9b0e4b6fa53e90a95e4e3ddf5f49afe2843fbb6e6f69feeee3cbcdfd90156b25e15ef02039b022072e67884e9408408b04b0b1d01780d2bc11b4d84521e36a8c49485cefcb7525af097b1bddc0dec83f611cace1a2e094d09eb4de31283c4dd451f5998f47d716872eca4c689651577bf793741ef443b4d8ce87d82f5012e1cd7a71549ecde2d3304981d8a"}, &(0x7f0000000240)=0x106) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={r2, 0x4}, 0x8) r3 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) fallocate(r1, 0x18, 0x6, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000005c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r4, 0x3}}, 0x18) fcntl$getownex(r0, 0x10, &(0x7f0000000600)) sendmsg(r3, &(0x7f0000004f80)={&(0x7f0000000640)=@in6={0xa, 0x4e22, 0x7fff, @remote, 0xf20}, 0x80, &(0x7f0000003ac0)=[{&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="7561ac729d8111559a53d9060749aa7af287fd8150f0a72d7fb9e7198cfd93e31d52d35e8f08d7d30d2348c2c1bf3c47a6c8dedd5cfab5482093d776c36db927c0c9a9d554733c5bb613af586a9e4bb701286e895489301ac34e55afa329c440520747b835d9b48b0176aa8e773f1211d1d8e466056cce436f191609b3f9c368b6e0e80d0b76a448ba05efcba0e752b516fafb027daedd8c9c38ef21d157985cc52252d4ed1d50ab3708ad825dc4287d33bb75ecc97abab5f43e246110ddc31664904b65bcf21a094c661575b5402b565905f4403ec002714d94c4d7ae3f879f2bf7985cb52de19279b1f3348016c2a057e25807bcc1b928d119b49f7a257769b23876568ff54a7e21b33c672f4e870646b11bf7317cd7910642c9954bc0a88f1dfd2d336b9107cdb4b648c260ef4f6366c3e093532517b374ac1c249814061ce9a24e32563dbb3b255f1dfb8193db79772007a8d933cd7cc7004eade26f418caebd327f2dce0dd338905e7e2ad12f3aeacd2b1688919a74a3560e0100bafa1263c102d6c9292a38fbac6e2ee9b4485f3c395ac234c66a8cd1cd327bbc6e8d381ecdb9f9112bf0cfd65e8724728298b760fa7e1c1d5bf20f3367f514c1ba46cb995e93eb4170936973ff601c995c0a17c7706cb1c815b470f5380ea7616210fc6d997e74e461510f8fccd1928ba332c398527b04f0911a3c86685c3a1274804e12e85a9c88a4aa1f99910923b7bb54333caefb3d2265cccb407a0d7323c23b1742493b16d1eb8bef9862a5979284794f44795e276d7efd870ab43906b1c76e7390a5ab4b99b2c82f530396aba5aa6186e180728e29cbfc0aebfb042968b79351da2392a529ea8968d0a10756f78cea3413ac3f8370d5fc8c8c1faaeb7bbdb44c8dbe2cba1f5f64a797eb18d0c03c02a1da419f5ed07e724bccd323319ca2dc0828e60eaf35702221a081269c1a07258e618d560d824245b31e2b0e2a4d36c3ebbfa7b3b3f6d2e6f485def66d53d4cb17a37ec598580fb30382890914165cc4c0f7af7e77276c5e6e76e404ae8eb41726f7689cfb23c1eeed487feea2ea2400f8e6ea276922413c524433eabaff3bf2b30a88d52416435a9f5dbdf21a007ad1b8c48714b72f3d6f183255f0c2b44e19951d368979d7d45dd8845c3a54d71a23a447ddd514544e107638fde8ba1c7468c656e8ad670c52da994907a310d01d1414bf58d6018474491ebd27633478efbdd902f51ac321017c8fab9a3652179f1c083141dfab1477a2b042d5e10bdaca211b106d517fdf3612d854b410b1e4c659eb432974f59c8cba98aaeacea4c5771c5328308ee7e302edea22ef2e090c5b93d44c940c84dc8f157d447ca939fc7d71adb8eabe3b449046894a94dff7274ee72fd8a5548ec18248afaff1b7f2c95ebb01fa5271b23d92f92f3ca960c11c1cec35f3b061ae261391c44ccfa3602583dc60f2640744c4155070ba3a48ac7545068b129d741694a9accd9ebeda8b760a9299283138dccde4ae645140fd5225c44b862f9cab6edb29e3eda555efc6f70addbcf6c3e2c6a56f8b97de9538fb2f9dc37aaeb185350bb772742a522a5acc245050c3ba95f967503f8a98ca9b87f7b30700223e0cecafacf015f25031c9d790ef608190694c2912fead647cdb93d2493eb1c1bbb9eb31a76666dbea60b55c454c3a6bb5b89dc09896a594af13375b58c9f777bbd5b8d26c6bbe8b29452595f790a7818c177d59d81ba29cee6725f7b1caff6ce4a4dd9aa838de7563649f3429efc2717704250d34cd1482d2235395a567e4e70801a62260b499b162467ac842ab4ec34abee4f06cc6aff05bf9f097e86e9b08a617fe17ab09d64eb0a79c80415daa09d835cc2548ac2f56a7d2f1e83bcb8a48a6a860492c52244955ef8c063deb42efcb97ce30ca172b6c93f8d9eaf802c3a71d2d0407e1c1cfcbc95037372151cd0284d69b796656cf311d6d2bd59ddd15d7d772c536d66871e0898d50d610492436acb7e4c00d8575722ca508e3fa34373e57a4bd9b3a8837ab4d37f8083b0f959a6e22c53d0c41af6d7ffb30d2705a0b9241b63c110ab754cdf7e48b271932cbec917ff7ba4efc1658c27b5cc5b1ffc1e960372cf4fc895e777ef942f018ccda6cbe648413ad818c93851549668d1532ebe56da0b2c7cd78fe5177e9cbb1f8901476efe5a9104ad689df6b53d65c17f8e2cfce9b7305ea0a2c9994f66d08962686c6e15c8f5e34546b2ea7cfea677135505d66f74e6df85c210e9a9b50a43dc5dcba58e6f2425c8ecea9160ba8f373def35179bee1c18e64fa0ff31e5cc759f528af62f11958527c091475c57d3dad636b779a6a452533f48e0ca9e3366737054610b440a9e43abab2dddbb214219778c0e21a930ea4fa2aca61f29d12c1b72bfa201d4a2c26d267cde3496696cbb5be461fa42e7db0806b0298d9c75523c11ec6283b1d8c51944f1e697edb3f2f19550af97e2ea4ab63ee67898b52ecb512805252ad613ff3a9eeda5312cc8b2fca8d9626a9962c79135d77f33b718fb2c780e8a4832d39486c61271289d24194a8704bea2fc25115ced5ffce05014a66049884fa4d28738fa787f994bf8ba73808030b2ba37c05c73daab8d0cedbf9d929e2ad5582732c1c827b2f44612f41b78825cede607b46a7dc0df11424df4e54413629b235692ba8717ebff4008b06cb62619b40ad799d222ea12db1b0f606dae8b63ca143c0b3f2558a9c61fd911f02f17facef70fe6cfb098310a16ae1efff63864358b04a5d25d067bec33bdd9515855f482725242ceef69d301d1b8088e799b8421cbb1d94d37fb2896fc4ae65323898f539ed72f3f5c374d8acb954eb88535001c1de3f3b2920d61b0d926f4d21ec51d7f60f489bc72b543c124c1a079bc465fcb9ece7a26d2981dc72230de2e9be5ac29fe09537f09d3a590b9db0ec74609501cbe1e9104d2c26977b2bcab34928edf8bc274124fded1f06f2d6b0a4731275c170afb7298654d02fcd1934690e0c15c81bf6343bfa9581cca72d2de139489d9bbec30a8c917d65ed5c67fb3c664c2405f84da86f16b39d1854ea6e949df1e8277c9c3dd8d27799cfd5809a5e77103814a299922eac4f769837fd4d355cc7ce3905d56340c889d72d27ad12d462de57d7bd17910cec8acb76b2e198a4ee0aad0eaa193e7c7e6b00b1a6e299be354b042fdd870043c8c80ebe3253fa169c387ea8aa7996572eb07552b45fce76820014321c55ece33654ea380daaa530054ce772f5403c6f6d2ff8388678e2e5bd590a85a1e8699723d92b1ab6397831a3078582febd6de6cc40bca3d7e6dddf06c96a8f80f98594743b94b023ce1780c6ca7a40a61d6635ceecc87218bf61df6f01a99b6a06dc313de4ccc36b3fa8e7308ff4ba4b48307da85bbc93567a6fc289aa9387cb8014205a667c34f25eb16240fed11e5320c138179eac32d8df92a69ca0fd13cbf9a105157c2f6a9eb07a74885abe8d9716c5afb1277ebbfa663e05be8196ac9a811c0a1dd57aeb5206fb67169808090d2643397d6b49bf773de863074fa6edbc24b661ab1f98b1629de973a6ec87a6729d3af39952656fbcc372fc071ce46e19a8e59260b2c017bc964fceda09446de267b211b39d12ae73eb3fbab664950f971a6c2b650b6015540601ca7e759c2640be7c3c17d5629ade659fab6a3cfdbe7070b163a94019685c2cd2653356cb2c6dbf35afb44b56a143921b396c17a27150eeb82e602328dabf33c6fda3d4fd628751a84a5abfc13fe7782192a58b52939ae180201be2b4c8310666e3231fac5e69b591614c81fef75fbd11fb8b2ef78d469445be2536a49f08888405b911626dc38223285ae5acfc83d21989809e22d984cc51bf4432f426e82747784d5b1d546fa50dad8783c2d7534e4362b33a9e0056b6965aed1b849eaae6d18655f077238af9fd88d945ef6d32fcfb6084df012a3f05cbe7420feb9c6c09f9cfc4d556ea437ce9ad1c38e0e7c4cf6bb2ac31e1018574749f9b7e14c5900c8f2dc564724029d697eb9665bd07f8edc5371583a579ad41024504259495edd97b3be3e8e4a83706c7df131f93cdc72aa354664889e78159a36c049f83644be8c32185538a97b28c5d265e585bae53a1188456ae5a9e4bf0e9cc2486da777960aac4992b0e505008c74c61d7858caf0ee66cac8dae2c58ee49069de03121c5773dd7c5056f9daaadca13abeea9bd5e6a68f30762accc74a0b3610d26a9173b2cb94a1875586e22b449f91b01c64aa058ead122e1e3e9d483c5681404b7b53604b083608459f12018eeadf8994d5d7d3c8c6d265304431c2cfe120508af8e1ead7183bb426d984005b47c0ec0cbe502aa0eb7515a82f06b60860783962432eec036814bb53bee28c9aef10ae53e8b02786f977d6b522e64e038420a2e171fa4e1616b249d2a1816e8349b986a95505960d58357c757fd511c992892d4364f6416f97d5daab66c4f346a5709164ef64f8aa37a851a6321b11eb8c331be6eafb5546c97f9f3d59a5dc82d00a18720b9dc180b140097e97ec0026c718d7a40e2b9817419c377ba1bec8e9efe51f48174b4e1b0a9ef6777bf8c63dc2a36d3c868f025670cc804c5341e1dea0e20ce6591905cbe5fd66a09f34fa2d565dcd0c9f851063b0df0ce404c9e66e512e912fc177247003bb25811a08665d713e49d3855e60242467f88c1c8c53f5458f8b10432603836f121de1cf16492c5f8af03e6b30d4a235b136faff196790e0e8a466e77803122eabce9b591a4bf239b0d8f83e972d4fec588f58edc2861681187fa9b4a1c9f42e54a25c7691de2d076ab8306015952309a59adb29a7a3bcab56072bcfa1fcfc9a6ae3fac3be0c3d306d51ddcde03dfb868def85a8cf8480a4e28efc5669c7a8c811b9f6c83dc600d3226361c0e925853eefde540208587e17f912148080d5cd6da624d5f3c748ffaa29ed459cc5d770236fd79fe294cea893a8391821c0a09a9beba22a3102407e90e94fb46def13a21588ae4ba5afb17ef363c625c79073773e89b9ffa983be86c83f21b34c18eaf1fc54121f5bc4d517982018d5a97c04ef549a92b55356879a0627fa1c8405e1a834e677a4d3ea5ae8ce0f9764d870cf81c453cf65883755ce1231242fba47c31b5826f16dbd5aa926c1b345aec0126ff4125188c38aa0826746e193788baf78d23fd28b7bd086fd15fde37766909ac680a81f5db9e1dfb00424e4c85a5aabb5551145be92dd5048eb5deeb14a9de56737736d43026bf6c308b147c400e6a47fde5b01f45b7836c10fba59cbb86756f68dbabb654e3913d1eb07354c770ac1f06da348418b9af70dfe703b9eccba85700f28851619bb04804adbbf8f141377076a0a3b18fbd01d951088b95b5b423f7fd4e22ef74637b5c67897db17d4416fa7b51366055bae727d9e6be787490e8a33f590f2cb8e0811f297cb055caf54bbc275bbe4e6f5f74525388c130e433589d1c7a59b9706d9ce17a1368b0c36e9f8d47050d137d43f6ea5b6eca360e596eec7c6d67da81b6623b81a650b86db0d2036845c0aed955fdea5d7f6c1f1e69e9f22e7f45db44a8229b34ca0fe11e2a7754cfc41ef1a4cd35960a0ecd95bbfd26dcdd400dfe107bd294272ac36e6ffd1bb25538ff2b620c4f21d542120f188a2b0989e330d5e6afd5663c87a629a2bde0c89f02345968ef5dcd08d411e610c2907ce8ac887331539a7344e5bd2195cace880f69d080aced93f85253d6aabe57deb1fdf8bc421d12", 0x1000}, {&(0x7f00000026c0)="842ec1b2c4477b4aec4b073094e9033de71a9efa855173d055b483bf912e77217b8592d140ed60a67657882ae22d6ca963ff42d7e6ff5465e615e0f280847b3b621cbc77c32493be75053e74ca68b4d1b050ca0d3c75d70130a0ac0e157ede56df61e56ad0e81e0c42ae89d03d04b4b503a8de13047021f9b2eeec040ebe778bbffe0ee85ec804767de6bf29834ed12715c3852fa5366f7015011549284291782d2010905f7a579160af23d9e6256400435f1d5a70231bf47b508c630d157595435c4998d382b82d870ce893ef1ea7c61abe1d92ab6a48d221f710f786eb5e0f5620968bbb7d", 0xe6}, {&(0x7f00000027c0)="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", 0x1000}, {&(0x7f00000037c0)="450e8d9270a23b711cb7a3a9d02fe54d65d32ef1d3310ecd", 0x18}, {&(0x7f0000003800)="58e8d56b83c891e8019a1fac236cfb8c2f2940a1372e6d944d1b3fa43763523c431f90964e3645ba938831382dea899735fbc5edf13eb68d225944ca042a42794fbf8ab3273bb917ba67a8b0120f46", 0x4f}, {&(0x7f0000003880)="a32b7182c511dffeb7331bde03f3ab5dcd9f571926094b12a67edcf31b9a57f26e02cb00bc29920d602d769d1987ba4f439455a03b4e59a63d0c66d2d55f984f4604058380ed431faf34cc21d153f54f142e325c95faf2eba01e33c430cde25141e754f34f52235976984b035a3fa53f9d192030f9fecbae000f76428d0d323ea57e14af7ff76a5dcb646b77b89fe235f7b5b1ad33d0cbc12bee0a57954b93a367a12d7202715d391501e6cd817e795e85aca0b1885c2ec3ef191e8c3e015c10bf13e240b28f2d2366138824f4d6d78bf192559709a20f714c5e2f160919e16fcc26", 0xe2}, {&(0x7f0000003980)="35a4eacb45c1b2035fe9068bc9c57d17706f37e2a42d2d88326e062a6cd51985994bc361", 0x24}, {&(0x7f00000039c0)="084488936ad10c1f063577eed9a29eb1cb94added1edbe4c9fac827628156c9a74d64b16be7e5d4b2cb28662feb88f567c12526d89aea16b742d878d7f7e1582d30a716d7f9418d9e886ec65d104cea75358e4694ea2d0b406943d87355e64443fc0b1ce599ccddb63c9551cb31a91a8b1cd1acba967f1fc079cf2297281f2f638c7b36ea9319356c418157510bae5a7fb023379f8d81d10e21d815f222ec65ae66a4a502d6158584934fced3a1604f6f9010c239ab0bbc454f9b3780b9208d1652e89b2d8ef", 0xc6}], 0x9, &(0x7f0000003b80)=[{0x1010, 0x1ff, 0x0, "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"}, {0xe0, 0x10b, 0xf654, "c830b5a5143d28787dbbdfe286a54829f659f5bd01f34e52d845d0ebf43d9091ffaf42da189b5ef247a56fa8bf44a4f82d4bcaec8d40715038745c627c08784e755fda137ea0b82880aca3acfb9e39593ab25ed870579a129001a2921e1a769021efb244c7ee3972960a5cbade8409a655aa4ff477c114b5a88edf1d86d862cf28b386f5d0c4ce08ef2fe6e73bf931da9607c7bc91549757db721b44a154f96fb5dbc6faf7318fe1791c3ae268d6038779cf5cee7d1cc97d2f60e6385d3dc2a39925cc28edab10b65742c9d2bb"}, {0xe8, 0x119, 0xac, "dffe2c39886a5873d45b6214a61d88fab570d6c825d3e74f410469c0a87636778850eb841820d2357b7aff1d80c311fbc9c8b5656988d5cba928eac1e37ae78fc2d3865c958157e329c1efc4a27af9bd69b0a28ae7e3f6fa4c9f0300a6d4bdf508c7b5c1e3443c787b2d12d0c82a9f6086f8056bcd8dc41e14829a52cb7f5fccf196f58fe2170a6aacf2a33a22a6311212e629c99f24186d12d3e07135993b725459aa7b578dad2b4ed83adadefe2cca2a93f1b39bfe1eb43f28ebbe074ab467c270a2bedf28b056b50009563530792812"}, {0xf0, 0x185, 0x6, "ea3bca118379ad1cbd2e952801ec335b2070bf412374272e78ebc6e28794db6a375829baf5194103c8a5dcedc7573624aa6b0e5980416fd8276d675e81308c210f8b2a6479bdc8ca9e49a5f423cb81ef74749119c2c730f1afed39fbea99dc036066481bbfb209dc6a2a8126b944d07e2c37142eba4eeec55568304c97b51d14632f533c47f00b9e843fe7469dec887e87ea4a739b1c5151fdecab3658646a835a0670d149f7a7dc3895be7ac329c0c3cb483a3eaf773c3eb8d8700027ade6f28cfaec02fd0724b95b9fd45b482a6f3f647c3faa1b149e4f7485d87718db18ac"}, {0x18, 0x117, 0x7, "11"}, {0x28, 0xff, 0x80000001, "bd0fdb1719da0e2f2558a369c6321bba300b5ffe"}, {0x98, 0x0, 0x1, "4527cb62fdb7c212d9e41d79ae4710c9fe9f5eaa4c8afea19e4dd75759aa7227870fa1311373dd5eada3aa59abcd7b85dd299e22956848dd482d5879611c0388a86447e194cc52171901e2a1e84a6ca3d577522005f39548120624d844edb9b7a911ee7bea95fa651a7f935c22f3e84809f42ce6887630addb04a8f9cac331ec29"}, {0x40, 0x0, 0x7, "4a06ac30f4bd62d2c387a16972cf2126b05782ea466b013999ff5d10650e6167a3aeeba33db3d8fd11"}], 0x13e0, 0x880}, 0x0) getsockname$llc(r3, &(0x7f0000004fc0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000005000)=0x10) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x5, &(0x7f0000005040)="abe0d6ca78f981321269f8c62f727c631094234655e8ee0a4cf1f322838701d3607a499bd84502e3faab") set_tid_address(&(0x7f0000005080)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000005100)={&(0x7f00000050c0)='./file0/file0\x00', r0}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000005140)={@in={{0x2, 0x4e22, @rand_addr=0x2}}, 0x784, 0x3, 0x6, "914493b86c594c57cd9a2bdef4fe51fbe7401bee15fc08ba2be4f9eb7a4f7ede5b2b9a9aff427b45e2719e2a2f7eb33ad653e2d7ca80cd5ef6a289369bbfafe3970b5c35351bd94f5b51a3c675e9567b"}, 0xd8) r6 = accept$nfc_llcp(r3, &(0x7f0000005240), &(0x7f00000052c0)=0x60) ioctl$BINDER_THREAD_EXIT(r6, 0x40046208, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000005300)={0x9, 0x2640000000000, 0x1, 0x3, 0x1f, 0x401, 0x5, 0x7ff, r2}, &(0x7f0000005340)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000005380)={0x2, 0xa, 0x80000000, 0x100, r7}, &(0x7f00000053c0)=0x10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005400)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000005440)={r5}) write$binfmt_misc(r3, &(0x7f0000005480)={'syz0', "67fde8eb7ea306901f070c779ce488fd561aa73110682025e78ebfa58df0a531b9adcd9df4668ddcacc164d4cc5d949c5d0cd1b9cb43a337054d207da903f2"}, 0x43) write$P9_RSTAT(r3, &(0x7f0000005500)={0x55, 0x7d, 0x1, {0x0, 0x4e, 0x9, 0x3, {0x1, 0x2}, 0x4800000, 0x9, 0x3, 0xfffffffffffffe00, 0x3, '}&/', 0x7, '-system', 0x5, 'wlan1', 0xc, "4e2b1f6b657972696e673a3a"}}, 0x55) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000005580)={[0x0, 0xd000, 0xf002], 0x1000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000005600)={0x8001, 0x5, 0x6}) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000005680)={0x2, 0x8}) 01:02:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) getpgrp(0xffffffffffffffff) fstat(r0, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) accept$packet(r0, &(0x7f0000007440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007480)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000003d80), 0xc, &(0x7f0000000040)={&(0x7f0000003dc0)=@ipv4_newaddr={0x78, 0x14, 0xb21, 0x70bd2d, 0x25dfdbfb, {0x2, 0x3f, 0x0, 0xfe, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6, 0x4, 0x2}}, @IFA_CACHEINFO={0x14, 0x6, {0xfffffffffffffff7, 0xffff, 0x7, 0x50}}, @IFA_CACHEINFO={0x14, 0x6, {0x8000, 0x5, 0x1, 0x4}}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0xc}}, @IFA_LABEL={0x14, 0x3, 'ip_vti0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000005c0)={0x1f, 0x8, {0x5d, 0x8, 0x886d, 0xfffffffffffffffa, 0x4, 0x1}, 0x1000, 0x9}, 0xe) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000500)) r3 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r3, &(0x7f00000001c0)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000380)="550000001e007f5300fe01b2a4a280f20006000000a8430891000000080009000a000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d4000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 01:02:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', '/dev/snd/controlC#\x00'}, &(0x7f0000000080)='/dev/snd/controlC#\x00', 0x13, 0x3) signalfd(r0, &(0x7f00000000c0)={0x8ac}, 0x8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x58f569725834bc2d, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f00000007c0)={0x0, 0xc}, 0x2) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x231, 0x10000) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000100500002002000030030000300300001001000030030000400400004004000040040000400400004004000005000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x570) fcntl$setstatus(r0, 0x4, 0x2400) 01:02:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xfffff000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x40, 0x1}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000071100000000000000000400000000000950000000000000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x18) io_setup(0x1f, &(0x7f0000000000)=0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x582, 0x0) r5 = fcntl$dupfd(r1, 0x406, r0) lsetxattr$security_selinux(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='security.selinux\x00', &(0x7f00000013c0)='system_u:object_r:xserver_misc_device_t:s0\x00', 0x2b, 0x2) io_submit(r3, 0x3, &(0x7f00000012c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x10000, r0, &(0x7f0000000040)="fd93011f8d6a765c1ec609549edb32167256c1303fe9c6491fb1ec6396f1012b3ac83c669398d1c07dd02fe2a9ecfd229e8d84ab3c22afb0075750e5d08ea874e8a3951fc669c5034def2680bff60c98cba5bb8a71ac81383e93f79cc60b016d7da938835bc3e272293a69f3f2b714868ee408556bc9e08da3ae33da5a444689cc4c0e5683406f9c2524081d4a83f9aa6dd79c15745b8f7bca58cd9ebab67048a697365d35f771db4ec3ec7e29f2362fd20eb6f47ec03f1a85f1f230573f9dabd36e01570f99ea2e2b9b2eb69e21e4dea26f022f3869661af4cea888b1e8c8423396f6", 0xe3, 0x9, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x2, r2, &(0x7f00000002c0)="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", 0x1000, 0x52, 0x0, 0x1, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x101, r0, &(0x7f0000000200)="66f51c62d642066c688c2d80068412f0", 0x10, 0x7ff, 0x0, 0x2, r5}]) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000001300)=@generic={0x2, 0x7fff000000000000, 0x3}) 01:02:33 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x82) write$FUSE_OPEN(r0, &(0x7f00000000c0)={0x20, 0x0, 0x4, {0x0, 0x2}}, 0x20) [ 367.406298] netlink: 49 bytes leftover after parsing attributes in process `syz-executor4'. 01:02:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x200001) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x800, 0x20) fcntl$setpipe(r0, 0x407, 0x3) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/37) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f00000004c0)}, 0x0) 01:02:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:33 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f0000000200)=0xe8) r2 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="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", 0x1000, 0xffffffffffffffff) keyctl$get_persistent(0x16, r1, r2) fsetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.origin\x00', &(0x7f00000000c0)='/dev/midi#\x00', 0xb, 0x2) setuid(r1) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x2000) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000040), 0x4) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000240)) 01:02:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x183040, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000640)=0xc) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000240)=0xe4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000280)={r2, 0x401, 0xda, "073a196b3e377455c1bec810d86426cbfaa6d6a68b77ed061c6c92ed6f0701289106e88a054564678ad8963860548c1e7f212d224b89d6aa3bb94dd8c31180ff290d18245ffefd3a8855b7ba816da07cabe282e1c82232e32d36762d7a1330a6c928895be0e7bc65d5f2810a3e4cc07b70c9a95f2d299c86ab7c549db2545581e9abf9cf582612ad2618990346f1e57a0e277e4121f06c1f5a8e73d2cca6653c267ee7d300af101b4c7c6c4a912800469448e4e867cf06a332f695bff15d21b6e392676b7dec773a81a23cbf326d0fe2cc508902852d2850c741"}, 0xe2) 01:02:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) read(r0, &(0x7f0000000000)=""/157, 0x9d) socket$inet(0x2, 0xe, 0xfffffffffffffffa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x5}, @in={0x2, 0x4e23, @rand_addr=0x80}, @in6={0xa, 0x4e23, 0x4, @mcast2, 0xfffffffffffffff9}, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}], 0x94) 01:02:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) 01:02:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000700)}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x100010000000}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x20000844) close(0xffffffffffffffff) 01:02:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r3, r4, &(0x7f00000000c0), 0x80000002) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="99fdbf699100677da16c53135f573527a55fa1ae4478a4d46da8f417703ae596fcbef6ecdac327ffcbe6b9602b3450f6f2c4276136eba32f89cf42d69c0501fb2f5febf2e890372992b9d2d113d7ad440f63161388fbf633836c34625ff69bf40a175dde5c8ccad534c579c91a20521d90321639d4effb4083358c69c8b6806797b0fc1b3089af323a321c8357030040c923d28855a0b40b9af7e924be5e123ab722e54f54259791193b41c2d1d37715d0d4ed0c3da2c3cad4e1f8", 0xbb, 0x80000000}, {&(0x7f00000001c0)="69952a77f4b40d970908027ff5f70480e427ffa9086183616b8550b43be232ad5d891ce20a483a92eb44f74b3d8dde", 0x2f, 0x83}], 0x1, &(0x7f0000000380)={[{@nodots='nodots'}, {@nodots='nodots'}, {@fat=@errors_remount='errors=remount-ro'}, {@fat=@errors_remount='errors=remount-ro'}, {@nodots='nodots'}, {@fat=@uid={'uid', 0x3d, r5}}, {@fat=@nocase='nocase'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fowner_lt={'fowner<', r6}}, {@obj_role={'obj_role', 0x3d, 'GPL'}}, {@measure='measure'}, {@fsmagic={'fsmagic', 0x3d, 0x800}}, {@fsuuid={'fsuuid', 0x3d, {[0x7d, 0x31, 0x77, 0x3b, 0x3d, 0x33, 0x77, 0x33], 0x2d, [0x63, 0x64, 0x7f, 0x77], 0x2d, [0x37, 0x7f, 0x61, 0x77], 0x2d, [0x76, 0x7a, 0x62, 0x7f], 0x2d, [0x61, 0x66, 0x77, 0x0, 0x7f, 0x64, 0x39, 0x63]}}}]}) 01:02:33 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x7fb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)="d5168c686ec78d0d3e9424eb170000") 01:02:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x9effffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="95a4b574665ba7f06c2e67ae2a82cef7a85b0dc85a26cfccbbacc65e26ab893a7c7a2c34b96b7dcf3685b0fff40582550f36e36be24d8da3652d0e28c38169d9a6cfa202c5105030db751d279d778e4060fc33cc716d55e925fc5c68047a66c6292d95ed53b8ea0425d1903a9d64d389d5036002e72ebbc2d777085abec9201aa9269ad427907d896a5d980de3dc8ffb4a11021a40ea451707a3ef5267ba8f5cfc6753cd39fc47c8553bc96b9db60454bdca13b064ed4a498f6f7683a7c84622b5a398387d", 0xc5, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0xff0c, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x800) 01:02:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xcb030000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:33 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200000, 0xd80200}]) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0]}) 01:02:33 executing program 3: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{}, {0xa, 0x4e20, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x100000001, 0x0, 0x9021, 0x0, 0x0, 0x4]}, 0x5c) sync() syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x3040800, &(0x7f0000000900)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000200), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_deladdr={0x2c, 0x15, 0x101, 0x0, 0x0, {}, [@IFA_LOCAL={0x14}]}, 0x2c}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0/file1\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) lstat(&(0x7f00000008c0)='./file0/file0\x00', &(0x7f0000000d80)) stat(&(0x7f0000000f00)='./file0/file1\x00', &(0x7f0000000f40)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000880)=ANY=[@ANYBLOB="00dc0000"], &(0x7f0000000800)=0x1) 01:02:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x3cb}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="d1eb4ccd60d9402df8"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) modify_ldt$write(0x1, &(0x7f0000000000)={0x2, 0x1000, 0x1000, 0x4, 0x5, 0x5, 0xf62, 0x9, 0x2, 0xffffffffffffff7f}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb0}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 01:02:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = userfaultfd(0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000018c0)='sessionid\x00') setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000001900)=0x851, 0x4) close(r1) r3 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) r4 = dup(r0) r5 = fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000000c0)={{0x2, 0x5, 0x10001, 0x9, 'syz0\x00', 0x7}, 0x4, 0x40, 0x9, r5, 0x8, 0x9, 'syz0\x00', &(0x7f0000000080)=['\x00', '-%\x00', '+md5sum&,\\nodevcgroup-\x00', '/\x00', '.\x00', '\x00', '&\x00', '\x00'], 0x23, [], [0x4, 0x9, 0xfffffffffffffffe, 0x200]}) fcntl$setlease(r3, 0x400, 0x1) close(r1) 01:02:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children/]\x00') fallocate(r0, 0x8, 0x0, 0x800) [ 368.499987] FAT-fs (loop3): Unrecognized mount option " [ 368.499987] " or missing value 01:02:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xffffffffa0008000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x0, 0x0, 0x0, 0x1}, 0xe) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[]}}, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$getown(r0, 0x9) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r1, 0xffffffffffffffff, r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000009c0)={0xffffffffffffff9c}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, &(0x7f0000000a00)=0x8, 0x4) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote, [0x8000a0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x8035b}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000ac0)={&(0x7f0000c00000/0x400000)=nil, 0x1ff, 0x7, 0x22, &(0x7f0000d3d000/0x4000)=nil, 0x20}) fgetxattr(r5, &(0x7f0000000980)=@random={'security.', 'fou\x00'}, &(0x7f0000000a40)=""/68, 0x44) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000800)={0x17, 0x0, 0x7f}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000680)) syz_genetlink_get_family_id$fou(&(0x7f0000000880)='fou\x00') sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4211cb}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 01:02:34 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}], 0x3, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000003b00)=""/4096, 0x1000}], 0x3, &(0x7f0000005c40)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42}}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @multicast1}, &(0x7f0000000280)=0xc) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) sendto(r1, &(0x7f0000000100)="92c4f9ec7eeb90b9f965c2c6c3fa0e681d1739007535351ffefad17f9758a558b353cc74ebd08307739428721b54afbfcb0e91171bac45ff282eff43782b74cdaa8422c4e24eb6c8dcb94e878de8635b2f1397d07b6ac0bef75e0c9312362b27f8175d7d96d0c5b8e373a1e9ada632f72233d2c104aae6783445fc0fbe338944280d3e58d615242a793081f4b38abf71de1e2841622bcf0753ac840afd00bb1da981256e5a80e08e93fc5e5260723a249b7504951cc5d7a96cd9af8589b6a8111cec81fccc784ac0a652d7", 0xcb, 0x2, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x3, 0x2, {0xa, 0x4e23, 0x80000001, @empty, 0x100000001}}}, 0x80) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0xc000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)={0x80, @tick, 0x500000000000, {0xca1, 0x100000001}, 0x7f, 0x1}) r3 = accept$alg(r1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x4, 0x400000) 01:02:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:34 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x3, 0x240000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502da2d2f2a5736bcec670f5da0de3b165e6999d4d12b2a1bf0c14ea0a482a6a489", 0x2e, 0x7fffffff, &(0x7f0000000340)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x7, 0x313000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3f, 0x200500) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000940)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000b80)=""/180) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000880)) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) sendto$inet6(r4, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x458) write$binfmt_elf64(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0xbb7) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000b40)=""/23) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000b00)) ioctl$RTC_UIE_ON(r2, 0x7003) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000a00)=""/244, 0xf4}, &(0x7f0000000200), 0x2}, 0x20) 01:02:34 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) wait4(r1, 0x0, 0x20000002, &(0x7f0000000280)) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x17, 0x0, 0x8}, 0x18) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x40045566, &(0x7f0000000200)={{}, 'syz0\x00'}) 01:02:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x1a0ffffffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 368.888304] input: syz1 as /devices/virtual/input/input21 01:02:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xf0ffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:34 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x0, 0x3ff}, 0x94) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffff8) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) close(r0) 01:02:34 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) read(0xffffffffffffffff, &(0x7f0000000180)=""/241, 0xf1) write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xffffffc5) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x800, @ipv4={[], [], @broadcast}, 0x6338}, {0xa, 0x4e24, 0x6, @mcast1, 0xa50c}, r2, 0xffffffffffffff80}}, 0x48) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r0) dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:02:34 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x200000002, 0x70, 0x671b, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)=0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x9fb, 0x7cb}, &(0x7f0000000480)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) r5 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@remote, 0x4e24, 0x5, 0x4e21, 0x0, 0x0, 0x80, 0x80, 0x6f, r4, r5}, {0x60, 0x7, 0x10001, 0x4, 0x80000001, 0xffffffff, 0x6, 0x9}, {0x8, 0x7, 0x2, 0x5}, 0x3f, 0x6e6bb6, 0x2, 0x0, 0x3, 0x3}, {{@in=@multicast1, 0x4d4, 0x33}, 0x2, @in6, 0x3505, 0x0, 0x3, 0x5, 0x7, 0x7ff}}, 0xe8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000004c0)={r3}, &(0x7f0000000500)=0x8) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28800}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x84, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x9}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}]}, 0x84}, 0x1, 0x0, 0x0, 0x24044010}, 0x4000) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000380)=""/145) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="ab", 0x1}], 0x1) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000200)=0x9) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) [ 369.199960] audit: type=1804 audit(1539565354.970:60): pid=13312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir562328802/syzkaller.X5I2Er/235/bus" dev="sda1" ino=16575 res=1 01:02:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xc00e}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f00000001c0), 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000340)) 01:02:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000180)={0x0, 0x4, 0x0, [{0x6, 0x91d1, 0x7f, 0xff, 0x3ff, 0xc041, 0x1}, {0xe1, 0x4, 0x2, 0x4, 0x9, 0x6, 0xff}, {0x81, 0x3, 0x1, 0x5, 0x1f, 0x9, 0x8}, {0x80000000, 0x9, 0x3, 0x2, 0x5, 0x10000, 0x8}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="b9800000c00f3235002000000f300f20e035000010000f22e066b88f008ed0c42205b65cc40b0f20c035080000000f22c0c4a1fb10bf9f1162c23e0f00d7660f38808d7014af38460f204767663676d6", 0x50}], 0x1, 0x0, &(0x7f0000000200), 0x0) 01:02:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x300000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:35 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x200, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x42, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xa305) read(r0, &(0x7f0000000080), 0x0) getsockname$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x10) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x402000) 01:02:35 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3c1, 0x6, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz'}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) 01:02:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x9effffff00000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xa0010000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004700)) r2 = accept(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000140)=0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)={0x234c, 0x32, 0x400, 0x70bd28, 0x25dfdbfd, {0x6}, [@generic="2ef43d935ad8dc54ae8034eec1b4a63eadc6b6cbc78f5df57831735cb514d286de19c5055af958747399d149c3b48690f6b146e51e558135a24793fc816afe2d27cefd35bc04bbec6345cb7ffda684577b8188e7e67f60352225609280c2411c6f3a90babab4982ece2b1ba584c2fa6a53cca3da7a01dea0998bfdb81022d08a94aafc38df788438df1ea9ec84e47152f5ae4501e9165ee87ad8fc0f83", @generic="07166ab5a1d6a6c30653f1c758431108cbee7e97237db152b1e4118a9c00e90038e8df238157d17e7d642e1c75dc754b0c05419ba95bd7101842005ece631af11d5f4ff6c9f392c8543401460872220964bbc0eb520db348ad2f57a2dace86a6dd54d81c6437ff229cad49bf996d220f33c33c5bc88f7d689ef0e75aa9a57e", @typed={0x8, 0x1c, @fd=r0}, @generic="5a5faa2a4b57eb127f2240232caef3de3c07077c9e64c45d2f9885556ec48c9eff7106ba7caf8d14d5f600611da2be38e5ee9ef46feee9402dbc28e53202af35693ef161763ef763d3e87464c4117b6a8b3ec2de4e5cc1f4ef470667ddbbaba5b9851ebd830faf60c3ce879b51b4eb19b8210da9ce1ed06577eda80ea6bf576cb502e6bacfbd90eb953892d98c936326a0ea112a162b9040e78ca481e7865c2adb08e9af5cd772a62237964b0709c0d13783f04ed400830745c2bc691fde41f27b6c07eab525355e27dd44341300fefb5666b5f223b1fdde9ed26988f4cf277665a7e375ed3fcc35beb1e8c9927f76c990ddd84e27bc36", @nested={0x1010, 0x3a, [@typed={0x4, 0x93}, @typed={0x8, 0x26, @uid=r3}, @generic="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"]}, @typed={0x8, 0x8f, @uid=r4}, @generic="38fd8ff772418a9211fe37df2d99646f965cc9b832706a19115c0766461462aa49750de244e2c13173ec1b3cec959b6211d813eaa017381028640a0028f82d658ff01173244e0351dc071e3740a6866b01b25d20d9438a9f2f59acb6dee9021365be6c75e9a875f055d9c7f1906a8afec238321de41f063114219f3b17821b34389f916338dc8aa58dfdf0611974ecd14ed530953f6abba19bb3b289293f5d7c61d2ccc86598ef4ced723830f101d67a798f35b928a2911539b475a1606fe7d8515370723d17d68708bfbe72a14fce601ef6ed124fc64c5ff2ed911d9711142fb8eee53a817b8ef68b2dc78c99", @typed={0x8, 0x28, @fd=r1}, @generic="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", @nested={0x10, 0x8f, [@typed={0xc, 0x1, @u64=0x2}]}]}, 0x234c}, 0x1, 0x0, 0x0, 0x40010}, 0x1) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r6 = dup(r5) ioctl$VHOST_SET_OWNER(r6, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0x4008af14, &(0x7f0000000200)) ioctl$SIOCGIFMTU(r6, 0x8921, &(0x7f0000000000)) connect$pppoe(r5, &(0x7f0000000040)={0x18, 0x0, {0x1, @broadcast, 'erspan0\x00'}}, 0x1e) close(r1) [ 370.054773] audit: type=1804 audit(1539565355.820:61): pid=13327 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir562328802/syzkaller.X5I2Er/235/bus" dev="sda1" ino=16575 res=1 [ 370.080615] audit: type=1804 audit(1539565355.860:62): pid=13356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir562328802/syzkaller.X5I2Er/235/bus" dev="sda1" ino=16575 res=1 01:02:35 executing program 4: inotify_init1(0x200000000000800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xf, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000540)={@ipv4={[], [], @multicast1}, 0x53, r2}) socketpair(0x11, 0x5, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000440)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)=0xd00000000000000) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000380)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x11, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="6a54c22022b80b60d0ffffff"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x8, &(0x7f0000002b40)=""/8, 0x40f00, 0x1}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0x2ccc, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x3ff}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000480)={r6, 0x841, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000440)={r7, 0x3, 0x400}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002b80)=0xffffffffffffffff, 0x11c) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x1, 0x52) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x65, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) get_thread_area(&(0x7f0000000180)={0xfffffffffffffffc, 0xffffffffffffffff, 0x1000, 0x0, 0x0, 0x800005, 0x2, 0x0, 0x1f}) getsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000240), &(0x7f00000001c0)=0x4) sendto$inet(r8, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r8, 0x1) 01:02:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x2a5, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa28300070002d418000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:02:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x300}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f00000001c0), &(0x7f0000000300)={&(0x7f0000000180), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:02:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xa0008000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x7e, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x3d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth1\x00', 0x100000001}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 01:02:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xf0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mincore(&(0x7f00006cb000/0x2000)=nil, 0x2000, &(0x7f0000c91000)=""/34) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000100)=0x14) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f00000000c0)=0x9, 0x4) 01:02:36 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='\x00', 0x1, 0x105) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x400) fadvise64(r0, 0x0, 0x0, 0x3) 01:02:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xffffff7f}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000802, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000100)) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @sync}}) geteuid() getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000680)) getegid() r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x9, 0x800) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x7fffffff}, &(0x7f0000000180)=0x8) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000240)=0x100, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x5, 0x9}, 0x8) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x400) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f00000000c0)={r4, r0, 0xfffffffffffffffd}) 01:02:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x2, 0x2, 0x5, 0x0, 0x2}}) clone(0x8000000100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000180)) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)='z', 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x160, r2, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xd}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x24604cc7148c168c}, 0x4040) 01:02:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xf0ffffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:36 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 01:02:36 executing program 0: r0 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz', 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000580)="a7", 0x1, r0) keyctl$set_timeout(0xf, r1, 0x0) 01:02:36 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet_tcp_buf(r0, 0x6, 0x7464e1c25eb18ead, &(0x7f00000058c0)=""/4096, &(0x7f00000068c0)=0x1000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000080)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffffb4, 0xa, 0x0, 0x0, 0x0, 0xffffffbd, 0xa}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:02:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x400300}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000280)={@empty, r0}, 0x9) r1 = socket$inet6(0xa, 0x800, 0x80) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xfff, 0x2, 0x3f, 0x3ff, 0x32e}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e21, @multicast1}}, 0x3, 0x9}, &(0x7f0000000200)=0x90) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d3, &(0x7f0000000100)) 01:02:36 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x107, 0x7f, 0x9, 0xfe, 0x368, 0x3, 0x307, 0x80}, "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1a20) 01:02:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r2, 0xae78, &(0x7f0000000140)) getgid() 01:02:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000001c0)=0x7fffffff, 0xffffffffffffff68) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f00000002c0)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195, 0x0, 0x0, [], 0x0, 0xfffffffffffffffc}, 0x48) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2001, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000400)=""/202) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x20000, @perf_config_ext={0x6f, 0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000140)=0x84) getpgid(0xffffffffffffffff) r4 = getpgrp(0xffffffffffffffff) sched_setattr(r4, &(0x7f00000000c0)={0x30, 0x6, 0x0, 0x401, 0x0, 0x9917, 0xffffffff, 0xfffffffffffffffd}, 0x4) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r6 = socket(0x0, 0x80e, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0}, &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={r7, 0x800}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000003c0)={"7465616d30000000000000000500"}) socket$inet(0x2, 0x200000002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'irlan0\x00'}) syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x1a, 0x800) 01:02:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x8000a0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x1a0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000300)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='pipefs\x00', 0x2000802, &(0x7f00000003c0)='/dev/admmidi#\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x3, 0x4000) write$9p(r0, &(0x7f0000000200)="9ddc0d632928ce4713eab3c5bf5d4d6cd6400c01e9448591a6a1e4841900413286ba264ddddc61de8258c2418a537243869e03dfe913e74ba9c24ee5d20d1a9a29a2ad5bf750eeb9d7dd4506079848550acdef048bd409eb5e79f07ac824618f06313cb68ccf8ead98d700f0b5e8eacbd528ebbc38c23ce16991ebb674dd411fd75e23c2e9cee024f4aebbdd27515005358fa478857c9ad1f559b66527e2b1fa4b5d82e6dc3a164e81c9d8b00f55431d372078d1520f564f8735397965557143369a73f5443184712a771b8abdb8f66ce3", 0xd1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2021001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000180)) 01:02:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0x25caefdb48236b44, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c050000092787840b00d453baea0000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r1 = dup2(r0, r0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000140)=""/184) 01:02:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000140)=""/193, 0xc1) r1 = socket(0x10, 0x3, 0xa) clock_nanosleep(0x0, 0x3, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x100000001) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000100)=""/11) 01:02:37 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x6) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x802) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x4, @empty, 0x5}, 0x1c) removexattr(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000100)=@random={'osx.', 'security.capability\x00'}) fallocate(r2, 0x0, 0x0, 0x1000f4) sendfile(r0, r3, &(0x7f0000000200), 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) readlink(&(0x7f0000000280)='./bus\x00', &(0x7f0000000380)=""/64, 0x40) socket(0x10, 0x2, 0x0) 01:02:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xfffffffffffff000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 371.644759] audit: type=1804 audit(1539565357.410:63): pid=13478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/218/bus" dev="sda1" ino=16562 res=1 01:02:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockname(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) sendmsg$can_raw(r2, &(0x7f0000000280)={&(0x7f0000000180), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=@canfd={{0x4, 0x4, 0x1, 0x80}, 0x2a, 0x2, 0x0, 0x0, "01514d94e947559f1c7ac7ae7df7e14bf3044a718c8c169fa4f02d2193807d61a9acd5899d89e2a2c45dc84e0ccd274cd6b2842ed78d93dfeb24b981469b2235"}, 0x48}, 0x1, 0x0, 0x0, 0x68206145ad0b9c38}, 0x40005) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x0, 0xe803, 0x0, 0x0, 0x9]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 01:02:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 371.769022] audit: type=1804 audit(1539565357.470:64): pid=13484 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/218/bus" dev="sda1" ino=16562 res=1 [ 371.806499] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 371.948957] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 372.022394] audit: type=1804 audit(1539565357.790:65): pid=13478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/218/file0" dev="sda1" ino=16566 res=1 [ 372.146900] audit: type=1804 audit(1539565357.810:66): pid=13484 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/218/file0" dev="sda1" ino=16566 res=1 [ 372.172282] audit: type=1804 audit(1539565357.820:67): pid=13478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/218/bus" dev="sda1" ino=16562 res=1 01:02:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x100000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 372.195973] audit: type=1804 audit(1539565357.870:68): pid=13484 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/218/bus" dev="sda1" ino=16562 res=1 [ 372.245276] audit: type=1804 audit(1539565357.870:69): pid=13484 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/218/bus" dev="sda1" ino=16562 res=1 01:02:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) write(r0, &(0x7f0000000100)="220000002100070700be0000090007010a00001e00000000ff000400050011800241", 0x22) 01:02:38 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x6}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f00000001c0)=['cgroupselinux\x00', '\x00', 'eth0\x00'], 0x14}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 01:02:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x200000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x100e, 0x0) pselect6(0x40, &(0x7f0000000000)={0x101, 0x9c, 0x200, 0x2cd5f47d, 0x6d87, 0x4, 0x1, 0x7f}, &(0x7f0000001080)={0x1000, 0x100000000, 0x1, 0x4, 0x8fcd, 0x5, 0x5, 0x4}, &(0x7f0000001100)={0x4, 0x4, 0x5, 0x5, 0x3, 0x3, 0x9, 0x1}, &(0x7f0000001140)={0x0, 0x1c9c380}, &(0x7f00000011c0)={&(0x7f0000001180)={0x8000}, 0x8}) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 01:02:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="11000000d4ffffff97000000b9000000004000000007000000040000005f000000ffffffff"]}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1, 0x188) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/99) 01:02:38 executing program 2: r0 = socket(0xb, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x600000) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2000000, 0x300) socket$inet6(0xa, 0x5, 0x9) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="0400000035008d1297e35fbb34970601ff066d04b58bf13e6299ebcaf7bdaab5603346bc87bfd2d8498cc25ef3b282165463fa4cedb2d11ac9c80dd6e81a9db17d85cce31eb72c08f7e4554bb36d4677f26014c6189db22e9760d446774cca7207bee916fae705d20a9a640eb1b63073000f8feddcc6414ac50d3b9ce541001fdb6a6edebeec29c91934a23a3f21329b88301e60ddc4cddfc7e99276f9fec92774ae1c21224b8b789ddb8d28efbcd16f0f49c64481c1f07b3e3f5566dbbee576b39f8e1cec536563f02e8d6c9f590bff000000"]) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r4, r4}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)=0x10040000000000) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000006000)={0x1, 0x0, &(0x7f0000000780)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x8, &(0x7f0000002b40)=""/8, 0x41100, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x50, &(0x7f0000000300)}, 0x10) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000500)) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r5 = gettid() sendto$inet(r0, &(0x7f0000000440)="b72f290b2d3146a450f472f682ad207c1d5515f63c7d3a1a1e726030b7a3579016b8ada794bc619409f73361daa7b9caf22ff20bf2b2fe06b63ec9ffb9553654218de91498b8a34f6925f1dc66fb9841b4cffdd141e9d975e19f7fdb27d49fb76009febde139ca0865c773dddd399384764bc999e8bccd59d9abf71c22dfb7c8d6dc913431d900a97101c112b74aac10496ce121c500e187be0431db409c2139db1c8c1eee74333dd9b8", 0xaa, 0x10, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) write$cgroup_pid(r1, &(0x7f00000001c0)=r5, 0xfffffffffffffe88) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000400), 0x12) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x7ff}) openat$random(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x28000, 0x0) 01:02:38 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1001, 0x5) 01:02:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="ba4000b021ee26f20f3065660f5ae80f01c866b92b0200000f320f01c866d9e13e0f21f40f35ba200066b87f991be566ef", 0x31}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x40000, 0x103040) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) write$input_event(r5, &(0x7f0000000140)={{0x77359400}, 0x14, 0x800, 0x101}, 0x18) r6 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f00000001c0)={@remote, 0x0}, &(0x7f0000000240)=0x14) sendmsg$can_raw(r6, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1d, r7}, 0x10, &(0x7f0000000340)={&(0x7f0000000300)=@can={{0x0, 0x7fff, 0x80, 0x3}, 0x0, 0x0, 0x0, 0x0, "3a4fd7f792df00a6"}, 0x10}}, 0x80) 01:02:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xfffff000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x24) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0x13, 0x2, 0x10, "b1e1ddc693f227e9307f3ac65554f1c21d50753f0db975fb723548817b4fbd6562450c1c62d20c2afef78ea0d4aa57055789184135e2b58db0f64cf287a37298", "a65c80382b870d8179c17ab71b33bd91d6c519528817cd469051751e2142299a", [0x0, 0x6]}) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000540)) dup3(r1, r1, 0x80000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f00000005c0)={@loopback, @broadcast, @multicast2}, &(0x7f0000000580)=0xc) r2 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$unix(r2, &(0x7f0000000300)="809162f654096e69fbe92fa2a4847e84c9c298210b93ce0300a0afadbae5b76699b22ce187a1d1aeae2fe07c084dec012516624c216b36b3d8b790121e2fb236effdf914e1cb5fb8477b07ce0d8e", 0x4e, 0x800, &(0x7f0000000380)=@file={0x1, './bus\x00'}, 0x6e) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x8ad) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") unshare(0x8040300) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x572) r5 = dup(r3) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) socketpair$inet(0x2, 0x2, 0x200000000000, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setns(r5, 0x8001) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f00000001c0)={0x2, {0x2, 0x80000004e21, @local}, {0x2, 0x4e25, @local}, {0x2, 0x2000004e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x11, 0xfffffffffffff974, 0x6, 0x1e, 0x8e5, 0x0, 0xffffffffffffff00, 0x100002, 0x9}) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000400)) sendto$inet6(r3, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) r7 = open(&(0x7f0000000500)='./file0\x00', 0x141042, 0x1) ftruncate(r7, 0x7fff) sendfile(r5, r7, &(0x7f00000004c0), 0x8000fffffffe) 01:02:38 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x6, 0x41) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000400)={0x2, 'gre0\x00', 0x2}, 0x18) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xfffffffffffffd99, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x2d}}, 0xfffffffffffffffe) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40201) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r4, 0xc0406429, &(0x7f0000000200)={r5, 0x1, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x2ee, 0x10001, 0xfff, 0x0, 0xfffffffffffffff8, 0x3], 0x0, 0x4, 0x0, &(0x7f0000000180)=[0x9, 0x321a55c2, 0x80000001, 0x7fff], &(0x7f00000001c0)=[0x3, 0x0, 0x8, 0x4ad, 0x3, 0x7f, 0x1, 0xffffffffffffff45, 0x0, 0x401]}) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000002c0)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 01:02:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xec0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x81, 0x400, 0xd22, 0x2, 0x100, 0x1, 0xfffffffffffffffa, {0x0, @in6={{0xa, 0x4e23, 0x5, @loopback, 0x2}}, 0x800, 0x4, 0x200, 0x46c, 0x948}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0x1, 0x6, [0x10000, 0x1ff, 0x10001, 0x4800000, 0x9, 0x5]}, &(0x7f00000001c0)=0x14) fremovexattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00') 01:02:38 executing program 0: getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)="48e66370757365742800"}, 0x30) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00000001c0)="6e65742f61b995e7") r2 = syz_open_procfs(0x0, &(0x7f0000000040)="6f6f6d5f61646a008b7026e70000000000000002b5080900040000") epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) sendfile(r2, r1, &(0x7f0000000240)=0x5d, 0x239fffffffffff7) 01:02:38 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x20000, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x10000000, 0x0, &(0x7f00000007c0), 0x0, &(0x7f00000008c0)) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x28041, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000c00)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x360d, &(0x7f0000000600)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) ptrace$getenv(0x4201, r1, 0x4, &(0x7f0000000280)) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000002c0)={0xff, 0x9}) getsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000380), &(0x7f00000003c0)=0x4) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) setxattr$security_smack_entry(&(0x7f0000000800)='./file1\x00', &(0x7f0000000840)='security.SMACK64MMAP\x00', &(0x7f0000000880)='[}$keyring\x00', 0xb, 0x2) getuid() fstat(r0, &(0x7f0000001a40)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001ac0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000001bc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001cc0)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001dc0)=0xe8) stat(&(0x7f0000001e00)='./file1\x00', &(0x7f0000001e40)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001ec0)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@mcast2}}}, &(0x7f0000001fc0)=0xe8) getuid() syz_mount_image$reiserfs(&(0x7f0000000300)='reiserfs\x00', &(0x7f0000000340)='./file1\x00', 0x1, 0x1, &(0x7f0000000640)=[{&(0x7f0000000480)="cefe9ff80f37c5e46f54911e4fb38a37e7", 0x11, 0x101}], 0x2000000, &(0x7f00000004c0)={[{@replayonly='replayonly'}, {@noacl='noacl'}], [{@pcr={'pcr', 0x3d, 0x30}}]}) 01:02:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 373.438562] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000048" [ 373.585053] overlayfs: filesystem on './file0' not supported as upperdir 01:02:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x10002, 0x70, 0x3e6, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fff, 0x4040) setns(r0, 0x4000000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="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", 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x5460, &(0x7f00000001c0)) 01:02:39 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x7ffffe, &(0x7f0000000340)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000001680)={[{0x6, 0x7fff, 0x1f, 0x2, 0x100000000, 0xffffffff, 0x7, 0x7f, 0x10000, 0x1000, 0xffffffffffffffff, 0x2, 0x6}, {0x8001, 0xff, 0xfff, 0x4, 0x6d8, 0x0, 0x10000, 0x2, 0x7, 0xfffffffffffffff9, 0x3e, 0x7, 0x6}, {0x229, 0x100000001, 0x200, 0x3, 0x6, 0x80, 0x800, 0x1ff, 0xe6, 0x2, 0x0, 0xfffffffffffffffe}], 0x1}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x2761, 0x0) recvmsg$kcm(r2, &(0x7f0000001500)={&(0x7f0000000380)=@can={0x1d, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/124, 0x7c}], 0x1, &(0x7f0000000500)=""/4096, 0x1000, 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0xa, 0x2, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0xf, 0x6, 0x4, 0xfffffffffffffffe}], &(0x7f0000000300)='GPL\x00', 0x0, 0x1a, &(0x7f0000000340)=""/26, 0x41f00, 0x1, [], r3, 0x9}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)="6b657972696e67cb747275737465646e6f6465765b00") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x0, 0x2, &(0x7f0000002bc0)=@raw=[@alu={0x7, 0xfffffffffffffff7, 0xa, 0x5, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff}], &(0x7f0000001780)='syzkaller\x00', 0x2, 0x8, &(0x7f0000002b40)=""/8, 0x40f00, 0xfffffffffffffffe, [], 0x0, 0xf}, 0x48) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000015c0)={'erspan0\x00', 0x400}) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002b80)=0xffffffffffffffff, 0x11c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r4, 0x1030d, &(0x7f0000001840)}, 0x10) [ 373.690939] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000048" 01:02:39 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x800, 0x0) bind$vsock_stream(r3, &(0x7f0000000340)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) r4 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ea8000/0x1000)=nil, 0x1000, 0x8, 0x10, r4, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bind$vsock_dgram(r3, &(0x7f0000000380)={0x28, 0x0, 0x2710, @hyper}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r5, 0x40, 0x8}, 0xc) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000500)) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x0, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000700)) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) 01:02:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xcb03}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0xe39b}, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x2, 0x458, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000980], 0x0, &(0x7f0000000240), &(0x7f0000000980)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x8, 0x6017, 'veth1_to_team\x00', 'team0\x00', 'ipddp0\x00', 'veth0_to_bond\x00', @link_local, [0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0xff, 0xff], 0xe8, 0x1d8, 0x220, [@mark_m={'mark_m\x00', 0x18, {{0xfffffffffffffbff, 0x7f, 0x2, 0x3}}}, @mac={'mac\x00', 0x10, {{@remote, 0x1}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x6, 0x7, 0x3, 0x0, 0x0, "68ca0b0a9dc1056d2ec828c0b763a4c486516863845eb057b27101ee1f301d464e7516c297750ebc14097442bcf2f7d7d358d52e5bfe414bc556bd916b45fa48"}}}, @common=@nflog={'nflog\x00', 0x50, {{0x381, 0x0, 0xf142, 0x0, 0x0, "d3ef0e37b8bd63fa59fa00a3719625a6386568b501fc486094ea03705fb6007d49de0509c2600ab220f4f69160a4ca25602ce5eb713f8c57b082a2f4ca47e6df"}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x0, 0xa6a, 0x6}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x3, 0x86dd, 'syzkaller0\x00', 'tunl0\x00', 'sit0\x00', 'ifb0\x00', @empty, [], @broadcast, [], 0x128, 0x160, 0x1a8, [@ip6={'ip6\x00', 0x50, {{@empty, @ipv4={[], [], @local}}}}, @quota={'quota\x00', 0x18}]}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"95065deba0aee3e4d2418cbb0187f2074e0349954b022b1f67521d0ef3c3"}}}]}]}, 0x4d0) 01:02:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = memfd_create(&(0x7f0000000000)='securityppp0,\x00', 0x1) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000001040)=""/4096) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 01:02:39 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/audio\x00', 0x402800, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x450, 0x0, 0x0, 0x250, 0x368, 0x368, 0x368, 0x4, &(0x7f0000000400), {[{{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x100000001, 0x8}}}, {{@arp={@rand_addr=0x8, @rand_addr=0x1, 0x0, 0xffffffff, @empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0xff, 0x0, 0x1, 0x2, 0x2, 0x2, 'veth1_to_bridge\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x30}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x0, 0xffffffffffff70a5}}}, {{@arp={@multicast1, @empty, 0x0, 0xffffff00, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x8, 0x3ff, 0x4, 0x1, 0xfffffffffffffffe, 0xff, 'ip6tnl0\x00', 'bridge0\x00', {0xff}, {}, 0x0, 0x40}, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x8001, 0x8423}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000900)="173074fb8c62c7934719212e2502da2d2f2a5736bcec670f5da0de3b165e6999d4d12b2a1bf0c14ea0a482a6a489facd33e339ac611aa3828eec3052ac33e4ee2e302e785bc1a66d113b3ae1d278b4b33eae3f472da0d4f6542c0a334a4d7753274b6bf1d12e5caf93e59ec306bd9411fe50dd075d8f26ae818e2a9591d5fa01639213e19f2b57538e7d1388d93fc3b61e91863581720b44d230b7872dc57e7a9055c111a1d760c1b77d8143a666bf65ae4f6e89c13717c6b8de1ba7d875", 0xbe, 0x7fffffff, &(0x7f0000000340)) mount(&(0x7f00000003c0)=ANY=[@ANYRESHEX=r1], &(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='mslos\x00', 0x0, &(0x7f0000000300)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) gettid() recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/mixer\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x306cc7b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @mcast1}, 0xa) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="e0000001ac1414aa0000000004000000ffffffffe000e000ac1414aaac1414bb"], 0x20) listen(r4, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xf4002, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x449) write$binfmt_elf64(r1, &(0x7f0000002080)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a5294289d69ddef51e25f83ffb2de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f24e9921c3fc4636f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb04f06a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a16ac6c8c27e37a75bce127c592beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d47c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64413b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3888d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0c8d69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18eb3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d3876919ad646be5b9c5a362dff781b193fbcfc9c418b2c3ba46208aa6c904167a2ffaf086c8a6d56a254c93ca17f5c8aaba676c7f4738b7f2bb35be3fa710e973c6a20e8dc0cb23368e4ee52a69af4a49679cdce191c58c882fc0657aeaa7ecf2ce6d4fc4ff9163861aa129eee79841fd76e2685e5cebe2fab01c0a2cb182badacd7a18c1ef462d8215108a4432b880ecbabb47f0d98e7dd3212f87edfa691ad5c23e57ad0d004192dbcd"], 0xbbb) r5 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x40002) ioctl$RTC_UIE_ON(r5, 0x7003) 01:02:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xfffffff0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = memfd_create(&(0x7f0000000000)='securityppp0,\x00', 0x1) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000001040)=""/4096) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x17, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 01:02:40 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x40000000000006) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x3e, 0x2, 0x5, "4b20d65eebee644eb475b20f6ce95aaa", "9ddc8a168d69080636f9c8d64099f166cfc6210bab94969746c4ec465a5c2f1d473029d29c513b42d7"}, 0x3e, 0x3) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffbfffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=""/45, 0x2d}) writev(r2, &(0x7f0000000080), 0x1a6) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x2, 0x2, 0x1, 0x100000000, 0x0, 0xfffffffffffffff9, 0x8, 0x0, 0x7, 0x1, 0x100000000, 0x3, 0x6, 0x38f, 0x1, 0x5, 0x1ff, 0x8000000000, 0x7, 0x6911, 0x3, 0xfff, 0x704, 0x7, 0xa16c, 0x10000, 0xb21, 0x8000, 0x40, 0x8, 0x6, 0x0, 0x2, 0x9, 0x93a, 0x3, 0x0, 0xc8e6, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x8, 0x3, 0x1, 0x7, 0x1, 0xe5ca, 0x7f}, r3, 0xa, r2, 0x8) 01:02:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xf0ffffffffffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:40 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000500)=ANY=[@ANYBLOB="0100000000000000000000000000000004000001000000000000000000000000000000000000000000000000000000000000000000000000"]) 01:02:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x8, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000001e80)={0x0, 0x0}) ptrace$getsig(0x4202, r3, 0x80000000, &(0x7f0000000500)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_mount_image$ceph(&(0x7f0000000540)='ceph\x00', &(0x7f0000000b00)='./file0\x00', 0x2, 0x1, &(0x7f0000001b80)=[{&(0x7f0000000b80)="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", 0x1000, 0x3f}], 0x800000, &(0x7f0000001c40)='net/tcp6\x00') write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) io_setup(0x6, &(0x7f0000000340)=0x0) io_submit(r6, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x1, r2, &(0x7f0000000600)="e3a554f03e7d4ab9ee087e10182cb5b45a187e50edb5d0f3906d5e93f6a8129bfdeddc4c93885dd3fb00d491f57de8785aba46fc7ed4744e85c5e97d0aaf48ef246556a69c0a0adaa5bda0e3547cb9da8bdd97504131bed022324dec4d467f4fdaa0704d58b9664ad8c4f73be68c4a4b02ba1fe8f6cd91188e1ee2b87c5fac20645888974d5b21225705347cbb9c0a007a55c42bed6081864cf9ba80b7e8ce767ccd0c278682b918e7dc3d461f4f1ad6173e643e8307c65c6684e205beca52acefbb1c42412373d571a41609c1", 0xcd, 0x8, 0x0, 0x2, r5}]) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x20000, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="000000ba36fc540e2d71c37d59e77f30173a1049ff7f000000000000cacd64e97ccb0a22612fa5006dce9a4fe0ad4d9b04c6d5e4364a012b8673a6a7281e786c230f5d3b2016d7c70561ad9e5fbf37329af02763bcec"], 0x56}}, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e21, 0x81, @local}, 0xffffffffffffffe9) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000780)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000800)=""/236, 0xec}, {&(0x7f0000000900)=""/238, 0xee}, {&(0x7f0000000a00)=""/117, 0x75}], 0x3, &(0x7f0000000a80)=""/118, 0x76, 0x4ab5}, 0x40) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000280)=""/138) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000001c80)={0x0, @in6={{0xa, 0x4e24, 0x5e7b57fb, @mcast1, 0x80000000}}, [0xfffffffffffffe01, 0x3dc2, 0x29b0, 0x2, 0x0, 0x5, 0x101, 0x5a4, 0x1, 0x1000, 0xd80e, 0x100000000, 0x3, 0xfff, 0x401]}, &(0x7f0000001d80)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000001dc0)={r7, 0x8239, 0x4}, 0x8) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYBLOB="04af70e3"], &(0x7f0000000380)=0x1) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001ec0)={0x0, 0x0, 0x2080}) io_setup(0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000240)={r2, r1}) socket$inet6_sctp(0xa, 0x5, 0x84) 01:02:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f00000000c0)=""/11, 0x22b) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000001c0)="0e8271cd06f454a6705c20f2f816209452050ad59f60a7d3205f9bde1c16325251da25b6c9bd0aa660b001da827b3d4c04d3f338792d89a131a51b5137add1720e83b27c26728dd91f54d3483cd31d3117d9f73833d0d21007fe461bc1346ecdfa9e5aebf580c7afef6a9e4ff9fd3d69fcbbd6c964b1", 0x76, 0xfffffffffffffffd) r2 = add_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="20b44103bdc55310e837fbba64b6c913d05c88b5343fd003d3a044c8e2b4ada8a30cceddd47e7c3d872268629456d86889470ae194673174c91b78ad3ed56112424ea7b8428d7e9859017b8d90f54f2c257371d4b6bbb18f49f5adf60dd521b47942c0b9ff14abe69a3b89cfdb7faa02885d6d3fa958af2070e0b820e41e34c67329d0872d494eec13ef7d5b1419b62770c8d474afd2378aae", 0x99, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x2}, r2) r3 = syz_open_pts(r0, 0x7fffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r3, r0) ioctl$TIOCSETD(r5, 0x5412, &(0x7f0000000100)=0x1000012) 01:02:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x10000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="02ae5acfc14ecfcbe43b43") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x75, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000000c0)=0x2400, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0xfffffffffffffffb) r4 = socket(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) dup3(r4, r1, 0x0) 01:02:40 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x2b, 0x0, @remote, @local, {[], @udp={0x0, 0x20480, 0x8}}}}}}, &(0x7f0000000040)) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) 01:02:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:40 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f3, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0x28d) write$P9_RLERROR(r0, &(0x7f0000000080)={0xd, 0x7, 0x1, {0x4, '^GPL'}}, 0xd) fchmod(r0, 0x40) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e23, @local}], 0x10) 01:02:40 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000080)) r1 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x6, 0x40200) write$P9_RLCREATE(r1, &(0x7f0000000300)={0x18, 0xf, 0x1, {{0x2, 0x1, 0x6}, 0xbbbb}}, 0x18) socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd(0x0) r4 = dup(r3) socketpair(0x0, 0x80006, 0xfff, &(0x7f0000000280)) write$P9_RSYMLINK(r4, &(0x7f0000000140)={0x14, 0x11, 0x4, {0x0, 0x0, 0xfffffffffffffffe}}, 0x14) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r3}) eventfd(0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0xfffffffffffffbff, 0x1, 0x4, 0x0, 0x2, 0x66a0, 0x4, 0x3f, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e22, @broadcast}}, 0x0, 0x67}, &(0x7f0000000100)=0x90) 01:02:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xc00e0000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 375.156981] encrypted_key: master key parameter '´A½ÅSè7ûºd¶ÉÐ\ˆµ4?ÐÓ DÈâ´­¨£ ÎÝÔ~|=‡"hb”VØh‰G [ 375.156981] á”g1tÉx­>ÕaBN§¸B~˜Y{õO,%sqÔ¶»±Iõ­ö Õ!´yBÀ¹ÿ«æš;‰ÏÛªˆ]m?©X¯' is invalid 01:02:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x8000) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x89bb, &(0x7f0000000080)={"7465616d5f73000100", @ifru_flags}) mlockall(0x2) 01:02:41 executing program 2: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3ffe) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000580)) readlinkat(r2, &(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=""/187, 0xbb) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000000c0)) fcntl$addseals(r1, 0x409, 0xa) fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r3, r4) 01:02:41 executing program 3: syz_emit_ethernet(0xff75, &(0x7f0000000080)={@random="3dc3fa871b11", @random="93d1842848c6", [], {@ipv6={0x86dd, {0x0, 0x6, "415c02", 0x44, 0x11, 0x0, @ipv4={[], [], @multicast2}, @local, {[], @gre}}}}}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x101000) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) [ 375.508377] ceph: device name is missing path (no : separator in /dev/loop4) 01:02:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x8, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000001e80)={0x0, 0x0}) ptrace$getsig(0x4202, r3, 0x80000000, &(0x7f0000000500)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_mount_image$ceph(&(0x7f0000000540)='ceph\x00', &(0x7f0000000b00)='./file0\x00', 0x2, 0x1, &(0x7f0000001b80)=[{&(0x7f0000000b80)="4b9cf8a783ee2f1641daf93bec0ff3cdd27f0e71834acbd8e18c5cfd264819225a701f14bda3ce8895db80f9c84037b45d3bb719493b61be4923195aa5a4a563520ee131ab96d4bc1adfb2abefae843aaeb9ebc2b5d2f56a5863e3e5567d41f49f0f2c858a24344324812c6562294522bae33d175875747b3a5b76191ff08e9ef1682062c6840213f7d957f7eb0096eadbdb6963429e260e921d4af7fb6b9db6edf8a5afd4dbe51d1b9e3a99650f8cc46f98f4978da7fb33bd24a2df9cc700acdf4dd690f7a23c8d40039d994987455da542baf3ad0b11082fb04af45580ef50953539e0c04f3348a4f69eac825bf5be6c8d124710f67f9b607949a578616602152f0af7c104db8cc0c691ba7d059629879aab351356539a98d5334ea9a0de2a3c6a44fecbcc43e866a62af7afde3508afceffa1c651735f3202391ade3ece2d66bb5fa034fccf8294d4da7a3448fadb67b62f8987cdb9f2009d5832a6c78137488487c6dcd1d38948afd81590865ab4bfd14f9dedb6c5ba45281b3ddac7ebfedc6940fe7d7ac02fd5e645817c76ed24e9bd067a86708a8401afedb9839bd2b494ee9b23358af51926d2ef2eb08d4f12a600cf0fc79b5d479018e7ae8d2a024ad576597e4018b9f1c73192ad014429e260e5aacacff040a361d0511d0db00319c9461db5761391bb0870c4c00b9c8e908fd5caf060421877b8682ba0bdead07b4e93e5fd33c45c2a288b071d31ff09e2f7a9a923430935d0d3bd5af88544538430c911ca63773041887498967c697f1f0b7a257ecc1f1e426e9da05f35db86df6043c11dea1d7e8e79c079cbc87fb55a50949bdaacbaf90f65e738835629e545785f5db278b7e4fbcdfad944419a9453b757f50b11a7aab515a5acff5eaaa8b524dee50c41bc3e5b96c522e37e117c483a9382893ade380a53ef41eb2622da4033cbefb2105b2da464b45add6807d5806e7fb150f52af54d7d09b846abf282ef21d3855934fcdf82c9bc7e4ad7d24cbc2e138db1f4b594f34d3d4ab19d90e21b4b8048704fd103377db9c73d1da39bdff432aa60539c2124d85267c02ba8537b8834859fcb455f3316f20191b04aae4013422b73a42ff7194ecb6ba3e531abe92fce39a1c67f9675d47057a480cba1f9c6eabdbfd675805ff1d369ed166bb91555455ae5ce0067c2390d4923bb2b99f36d738bd11369b9de08c365f22c2f82ca8a5a8b5cde8847bad6f6a2b689ec536ddf24947008cb527cd1004883e520c4d1befc55c1d75490105b409c5bde93b258832380ac5eb51b715dcfdf00224d3fe2039a34b6850a61ccdf2d69753320fd41f66255777fca4e2e42bce600a4ea3f1e04f5468d21c9b43dfd561f48cc06a641c17170730ff9b624abe4fa5811c2d129256e120a2cb4e569da92bec7288ab4ccd951fbcee1d95605e66b724ad8f05830cd8f56e0ea48b647f7c880184e7bbbf97b57444c3a298df04cfda18fbbb29484b66dc16c8c5e20bf4ae1796ce70e140ccfda9908910623f846258d645583e56a40e4a033d2683088d0b6937489a5fb48eb1f36ba27e6771f2b65ad070d8ca6e7865371be967094e2690fe097f236117a74337ecf6513591a7830ef27fadc718337f1eef8e7390cdaf16996c4ec653fd04be47a22e0f597ffadfca0d2376573129c45416ac9dc449531d79aa880d7a88f779f74e1717f19c6b417b1bf9f196576a05315cd2f64c61b281b00279b393ef675f9005834cc7ecae2a9557df275bbcb20a77db2304d554ce9cdc8786a8e0b0cbda8f84ce964be39581c7de5e903cbe798c8030c290f7ebab94048db52ae70c6b07fdf4c0adf963451af0e2c0ad06bddcc01b0784819ab57adca477962086ec398431fb52120526dfd959316fcca2a5f8d174ae8da953da0b10d62ab08f162da9dea44f3d0f38c08da3877bf1ddd20837d70be020087198d112df65e51bcccba29b2c616ed8e8ae3add4b2c6c99e204148add4444efc892d8acfd56ff29bd6386ef4b0c56e6898fead5a57ad2fa57a9516a5ca482347b8d00cf7205bfed058e086271655d483bb4c5897cac7d802a232ea03fb526ab83af0bd56cd3aacf387459a35c41e9881e1981b709ee6475f0afcf3cbbad8acc5dcda0b7f053310a4cd3fefa053dc674bbeb21bc9ceeac5a9700fa6f25f7e574a319d66c191b105e744c149ed4083d7773dc1769f41edc592cc74bcf70d0116bf1d938a70f8da32b1112c4e3d75c072fe3e573ca723593c33319431aa4e4b6907892c00bb5dbba1b09703b188e62cc2309a230c24583b9b60213069f4cb2e3c863b83d05b50c53ad8d69cdbc1bcf92b8d77658bb2bcb210e6418227ea1e53740e4dd5c426419ad4ddaaef1be1b6664a71f4cf5217342af3d806161c0e27822d9ef069b441cfe1522bee65b44c60f22f9a66e336bafe2de8a5b8df33f7e5acc56865255c392fbcfde97c166668d26166c3d3b221ac7ec8171d76be36892eac57a55cd202b2358b4b873056e16ded9ace44c48ad6ab523c9884b76984300b1cb9abe1f08ab6724fc26d38e8ae1ad3d0fe7011e6b5188031cb6a5de5155eba70e89d9266dd77c6dc260389426ebd4f42ce9489003ddfedeb50ee7c32d3ccefa50ec74b282405208de74740ee3c2af738b02740e1497ea147be6c9830ccb5950f3b40ea53635400aae90b26d2b04941d50ed2bb8d33df885a95a5b6a39e8c3a0513d7e52430d22b1ebb7fa9d9c646a03f73c67c4a6b573d3d65fe3d370766ca90fb8712a6ddb5c33c1b55b2a4016102f776baa7cba12c00ecbe73af6bd5734e6079482878112c1850eab45fe291fa0ed33b4f4b13f90ffff85b1e2ac5c33bac215ef0f05d81f61b7163ed55e5b2e64e9c14f0a40a2d595f6530c51c46fcabb611e18614d081f607500df0643e909b85df9f74f73988557e4a5265a023ebaa6d3d893861ce3d83522c2452aff71bda7d53f1c936aed67b5d0e3b31007c0d2995fc07aa6f957f4313fe901d2d6bd226a956f1cd7a67f1f3f0e5375857e7e19ca84e83e1c5a7a3da30a62e032ee11d0c396c86780261f2a441c53cb680e3c9bd4b57952b6645fd2cbaba0ba7d204e1134cac03512e21cc542b6852ec13db8315920947fdf37c06c813dfeefd02efc0ed928cc195aa1ecb35f05e9d3d861c98cc903e7eb23e7826f1f13bc495108a2d926d7aeef1aeb32acddf29372b3787cdaf4d82e1882510393aa9d4d6050e46a77aa1f79353c04375b6200f49690372f4d9697c3b0559594bfc3ab2901e2ad1935c9de5ab486a4b8b8024f0f5c6cf983676484b4705995373b7117c33ce7b068bbe0cd4015cea827bbb4b694a9a11e6814986d4f84e9b38600c06a8966c87e1e9fbc36340cb354640d17fab834886b19cdd436201d2bd051d6442b25370400602b46ca6bf94c87abf230bfb108ce84440d77c210a19dfdfd8b98068c9c5f8efa019ff19ec1f2ca325eb170aa888d9a5d1d1b85a744f795326ede213af93db50057a4d423187df3cfba70fd24c862dcea556fdceccace90e73cbe0da6ac40f3665d9a29f10393f7257ae4c87e17b39ae1667978052d316df8656ec9aa8e005fdce6defc1495dd2906777780fd3143d16ad710b9c7ea5f99df838f33c64fb0e05d4f6d1e036e3d0fb854ce8f8263f8a0045e2bd172ed4c07b77a3d10fa455a861934449839b9318936272b06d9a5e943f4138df6ac4f1ba6c79972caf57a080c3cdcfe69ac49d59c991c071376eb2b2848da00ca5ea559bb73d48228d9ce886174d21bce3d6f90c455a9bae9417f3932bb16ff2f6de206305fe12502f4ec084031ebd2b6eea40c7b55b36c8bc99ca420618351506c45bb4abe638eaa727d6f3accc7a27aa27eeb66b4616d2196b077abcedaec8d024f62f82172b4d3ed57a684adbdec38347ce0ddcb3b4911d91eba7d9f3b13137ca767f3d9e1269582fb3801ac163149bd280f5e233b2be3e86bcbc8813607736be3ddad9587b56660dd504fe0340fdcc3229c4c5d3e9979079eb17a6d164345092755bf7ed7687ad8e36cab892b25cab08dd88eb4956cc083adbdc7610e0c72b0bc0a352ce0c478672a8a53bb9e22f72be853430239aa676195a12749d364b229f1ef6a4c5cc730156988445e02a86b8ee55a02738613818546c80bc8d956d04e8704d7ffd6b17e26393fa1ee9bd44f352c9a3dfc1497c9aca5fa7054da49223bd867928c261de5e2821ac2b01dc9956d1faa2f57d66e46defae888f8a10dd297de5f3d3cf89c92689ab0d7c7159548865ec71eea523275ecabebfa9225700cd9d26aee695341c5be38ada47f3f2cb1d56f61aa428b61c12e0095951eb7abd88ea4cd31ccf15c56ed1620dc10360a2a8bd9e7ad680684da2ed3aa4a954000eca791c383790b4c4015589217d8074034489d2e7b3a63afd6828c7e4e0202933ae7e1ebc0e4235f075e93fd9aae3ffa21189de500bc9461c1b9bb0be53acc47fae18b7222d6816d60b72275fe76a6e17820570197bf1aec49941e099c9289e41b48caed118ca0971dd6dfccd1401d71908970003b0f2add8b241f7d23b57c92809e50d361c76eef8d33a4b2374d5343f56c0164f0ae933994c11dba539cc0d8183ab6db1df3da0f4805576c5d5b146f3b323892b4d6f7e1ee11a1cd7beec645033a8c9f26f00f653751f4fc2dd664dc6eb0e65dc091c5ef1b6262590f27d08f990790aa200dd135e44e8d4b526cc1324e577a0b71a33a22f31754b1ffa6fcc31c69fec209101cea6231d55857f881784559986f8ebeb22d155edfc63152fb1abcebb090f85c50f922d1ca8e2a64434c4052f7401f0c101747731a5c8ec0b5a35614e64b8a98620ad29f09faec293a991b2d8dc7cf61700a750f689cd314b9ebfaaf7616706f2785b53cf0b992b7c84494a9214991a6e9712acb94a73ddf4c80225c83a53d2bc3a344b5ae7338c1e873ce68e1a3d59b61d64112e4cbfc0ab2156df75b7bb15d65c34efe59521866452c66fd84c94e94176b848ecd632536b1e4bdc24700928b987608174143bc17c3057a2fd4ba8b3b97c901ed5c6540f82f9718372878d9e6bfbbc19d7d25191ce175eca8a1bff2067c1814ef271643f36a93da2ca6b7487a3fcc9b8dc83c89154c45496b311dbc6b5282d71e1dcfea8d789e5227b476d8e20087db5dfc7445608facf02c5d5ae383ce222733675facd2001bdae510390d106866f46da3e67cc4dad03f3ffc93a3911d4c39a63944903c3a1740ace10130daadb02fcda18074da54fe3487cde150d40efe1841ab4ecb955af33c8684e23db505f0cfcec93f557dc97d98b0419451c18d855cffc193ae0509e35549eb147a66f8d28d6388d342a2fc2a35c508e32acc39bf575d07f5f4924a607521ea9645ff3b2542645baea342a8526e2dd2820fbd59239a2794750938aa5393cb033681fa1b250ca69f83a2a43c2503299c19276d10447cef57d0c1e9f509b0a383bfa3dc05b41d6c4b84615862a5d602bf5b9e405c1dee3d5b442b4f5a4f8fd60a681dcbc089e4cc0a3b965f69d74f387585089ec11bfa3db6fb9c25f018a480d68d68b4b9a260b47eb9cc6e145e7354f091dc37435b7e592f938d7997e74a3e0205a3b07b8f8e0f0e914d11a48f70d90c6fcff2f7c31eff83e2d36ff511e9e528c64da1dd31cfd2dfc5a30ed19b5633c6a3ee4dcc4d73ea1b57f00b212f828efbcc3cc3dc601456fabdccd89e1510d301ba75fa616de1e6006bf7fc8ee6c9bbdb79524251feec58169aadcce6df09a67b7c4d3f7055e0d70b897df", 0x1000, 0x3f}], 0x800000, &(0x7f0000001c40)='net/tcp6\x00') write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) io_setup(0x6, &(0x7f0000000340)=0x0) io_submit(r6, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x1, r2, &(0x7f0000000600)="e3a554f03e7d4ab9ee087e10182cb5b45a187e50edb5d0f3906d5e93f6a8129bfdeddc4c93885dd3fb00d491f57de8785aba46fc7ed4744e85c5e97d0aaf48ef246556a69c0a0adaa5bda0e3547cb9da8bdd97504131bed022324dec4d467f4fdaa0704d58b9664ad8c4f73be68c4a4b02ba1fe8f6cd91188e1ee2b87c5fac20645888974d5b21225705347cbb9c0a007a55c42bed6081864cf9ba80b7e8ce767ccd0c278682b918e7dc3d461f4f1ad6173e643e8307c65c6684e205beca52acefbb1c42412373d571a41609c1", 0xcd, 0x8, 0x0, 0x2, r5}]) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x20000, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="000000ba36fc540e2d71c37d59e77f30173a1049ff7f000000000000cacd64e97ccb0a22612fa5006dce9a4fe0ad4d9b04c6d5e4364a012b8673a6a7281e786c230f5d3b2016d7c70561ad9e5fbf37329af02763bcec"], 0x56}}, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e21, 0x81, @local}, 0xffffffffffffffe9) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000780)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000800)=""/236, 0xec}, {&(0x7f0000000900)=""/238, 0xee}, {&(0x7f0000000a00)=""/117, 0x75}], 0x3, &(0x7f0000000a80)=""/118, 0x76, 0x4ab5}, 0x40) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000280)=""/138) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000001c80)={0x0, @in6={{0xa, 0x4e24, 0x5e7b57fb, @mcast1, 0x80000000}}, [0xfffffffffffffe01, 0x3dc2, 0x29b0, 0x2, 0x0, 0x5, 0x101, 0x5a4, 0x1, 0x1000, 0xd80e, 0x100000000, 0x3, 0xfff, 0x401]}, &(0x7f0000001d80)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000001dc0)={r7, 0x8239, 0x4}, 0x8) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYBLOB="04af70e3"], &(0x7f0000000380)=0x1) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001ec0)={0x0, 0x0, 0x2080}) io_setup(0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000240)={r2, r1}) socket$inet6_sctp(0xa, 0x5, 0x84) [ 375.874877] ceph: device name is missing path (no : separator in /dev/loop4) [ 375.957383] encrypted_key: master key parameter '´A½ÅSè7ûºd¶ÉÐ\ˆµ4?ÐÓ DÈâ´­¨£ ÎÝÔ~|=‡"hb”VØh‰G [ 375.957383] á”g1tÉx­>ÕaBN§¸B~˜Y{õO,%sqÔ¶»±Iõ­ö Õ!´yBÀ¹ÿ«æš;‰ÏÛªˆ]m?©X¯' is invalid 01:02:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xf000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:41 executing program 3: mkdir(&(0x7f0000000040)='./file0/\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x2, 0x5, 0x3, 0x6, 0x0, 0x3f, 0xe25, 0x11f, 0x40, 0x2f3, 0xf3, 0x4, 0x38, 0x2, 0x4, 0x5, 0x9}, [{0x60000000, 0x9, 0xc163, 0x6, 0x800000000000000, 0x8, 0x80000000, 0x7ff}, {0x70000000, 0x46f80573, 0x100, 0x3, 0xccc, 0x4, 0x6, 0x4}], "3ba4e7c3f8a11ce8200bc1360a5c54bd3efba1f77ac2641405801cb2664e89bb1dba0b6aa0636453cd91e112cb0ef0aaf250f94bd95342315231d56640389c3840edf29c4a6a473a9c3edfd02779788be57640926030719934a6fb93e64b6c2d0f904e20ba4ae3c4da1817162113f4165d43c0b696a5325d97f51f3e9ff427b768c8486b7e4e85cc3f8ec26e6f9e8c261b16c35856a11d018c67821ee2c8e960704ca2e6efe16350669dec4d2af12d22100425bce7612d5f8a35af63acc33586137d14719f1071a7429fb017cf559a809a223a997c15b371d98fd70115513a21623af8bfa54ae1f3", [[], [], [], [], []]}, 0x698) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) read$eventfd(r1, &(0x7f0000000140), 0x8) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000300)=""/127, &(0x7f0000000380)=0x7f) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x7fff, 0x4, 0x0, 0x2}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e23, 0xf3, @dev={0xfe, 0x80, [], 0x17}, 0x3}}}, &(0x7f0000000a80)=0x84) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='./file0/\x00', &(0x7f00000001c0)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd9060079216becc16f47afb3aec6b4d757eac0a6344afd1ce9d561075c31c4142aa5bf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3a26a50c41d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) 01:02:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:41 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x4000000000000000, 0x80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc03300, 0x1, &(0x7f0000000000), 0x1, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz0\x00', {0x401, 0x100000001, 0xe7, 0xf4b}, 0x1, [0x76b7aefb, 0xd91, 0xada3, 0x100, 0x80000000, 0x0, 0x8, 0x8, 0x0, 0x100000001, 0x2, 0x3, 0x5, 0x1c000, 0x5, 0x6, 0x1, 0x8, 0x6, 0x3, 0xa6e8, 0x5, 0x0, 0x4, 0x2918, 0x1, 0x7, 0x4, 0x5da3, 0x8000, 0x7fffffff, 0x8000, 0x81, 0x1, 0x2, 0x4, 0xe0a, 0x1, 0x7, 0x4, 0xee, 0x8, 0x9, 0x3, 0x2, 0x2, 0x10000, 0x2, 0x3, 0x8, 0x1f, 0x1000000000000, 0x471, 0x3, 0x8000, 0x4, 0x6, 0x3, 0x3, 0x100000001, 0x200, 0x80000000, 0x100, 0x3], [0x9, 0xfffffffffffffffa, 0x53a86fd6, 0x7fff, 0x6, 0x2, 0x6, 0x6, 0x9, 0x3, 0x0, 0x8, 0x5dd05b23, 0xf7, 0x1, 0xf1, 0x0, 0x581003d8, 0xfa01, 0x3, 0x2, 0x2b1, 0x101, 0x57cb, 0x326, 0xb99c, 0x3, 0x0, 0x4, 0x3f, 0xafd, 0x5, 0x8, 0x8, 0x0, 0x3, 0xfff, 0x1, 0xffffffffffffff0b, 0x81, 0x15c, 0x9, 0x0, 0x0, 0x800, 0x700c, 0x7f, 0x81, 0x7, 0x7, 0x1, 0x576d, 0x20, 0x0, 0x40, 0x5, 0x4, 0x8, 0x5, 0x8e, 0x2, 0x3, 0x400, 0x7], [0x23b, 0x9a06, 0x8213, 0x401, 0x4, 0x1, 0x6, 0xfff, 0x9, 0x7, 0xe6, 0x7, 0x2, 0x5, 0x5cf18dee, 0x8, 0x0, 0x400, 0x1, 0x0, 0x8000, 0x100000001, 0x6, 0x0, 0x6, 0xfffffffffffffffc, 0x9, 0x3, 0x7, 0x1ff, 0xfffffffffffffff9, 0x5, 0x0, 0x5, 0x4, 0x6, 0x71, 0x3008, 0x7, 0x1, 0x1ff, 0x100, 0x8, 0x101, 0x3f, 0x100, 0xd678, 0x6, 0x2fc6, 0xff, 0x9042, 0x5, 0x8, 0x5, 0x100000000, 0xa0, 0x1d2, 0x0, 0xfff, 0x8a5, 0x3f, 0x3, 0x5, 0x4], [0x1, 0x140000000000, 0x80, 0x8000, 0x3, 0x6, 0xfffffffffffffff7, 0x2, 0x5, 0x3663, 0x7, 0x0, 0x9, 0x100000000000000, 0x9, 0x9, 0x2, 0x3f, 0x2, 0x1, 0x40, 0x2, 0x2, 0x3, 0x1ff, 0x1, 0x0, 0x69f912b6, 0x79c5, 0x71, 0x8001, 0x3, 0x9, 0xfff, 0x1ff, 0x5, 0x2, 0x200, 0x9, 0x1, 0x8, 0x8000, 0x2, 0x100000001, 0x3, 0x5, 0x1, 0x8, 0xd4, 0x0, 0x100000001, 0x7415, 0x78, 0x0, 0x261, 0x1, 0xda, 0xfcd, 0x4, 0x1, 0x5, 0xfffffffffffffffb, 0x7fff, 0x3]}, 0x45c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x2f235d158b4a7caa, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000c40)='/dev/amidi#\x00', 0x0, 0x200000) getsockopt$packet_int(r1, 0x107, 0xd, &(0x7f0000000780), &(0x7f00000007c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x1005}}, 0x20) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x1, r2, 0x1c, 0x1, @ib={0x1b, 0x6, 0xe9, {"927beb38a19010d51d907072b585f04e"}, 0x8001, 0x7fffffff, 0x3}}}, 0xa0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080)={0x6, 0xffff, 0x1, 0x8, 0x0, 0x7}, 0xc) readv(r1, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f0000000800)=""/106, 0x6a}, {&(0x7f0000000880)=""/74, 0x4a}, {&(0x7f0000000900)=""/199, 0xc7}, {&(0x7f0000000a00)=""/5, 0x5}, {&(0x7f0000000a40)=""/118, 0x76}, {&(0x7f0000000ac0)=""/150, 0x96}, {&(0x7f0000000b80)=""/21, 0x15}], 0x8) 01:02:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x300}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:41 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001440)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001580), 0x0, &(0x7f00000015c0)=""/44, 0x2c}}, {{&(0x7f0000002100)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000002340)}}], 0x2, 0x2000, &(0x7f0000002900)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) 01:02:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x3}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:42 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xfffffffeffffffff, 0x301080) perf_event_open$cgroup(&(0x7f0000000140)={0x7, 0x70, 0x48645249, 0xffffffff, 0x8000, 0xffffffffffffffa6, 0x0, 0xaf5, 0x8000, 0xa, 0x100, 0x100000001, 0x9, 0x5, 0x0, 0x2, 0x80, 0x5, 0x4, 0x400, 0xffff, 0x1, 0x400, 0x5, 0x2, 0x3f, 0x3, 0x6, 0x792, 0x1, 0x1, 0x0, 0x7, 0xde, 0x8, 0x401, 0x1, 0x8, 0x0, 0x17, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x20000, 0x3, 0x401, 0x7, 0x3, 0x7, 0x9}, r2, 0xb, r3, 0x4) ioctl$BLKROSET(r0, 0x301, &(0x7f0000000000)) ioctl$BLKRRPART(r0, 0x125f, 0x0) 01:02:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40) fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f00000001c0)=""/122, 0x7a) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0xffffffffffffffee}, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e20, 0x68c, @local, 0xb1}}, [0xffffffffffffff81, 0x9, 0x4, 0x2c, 0x85d, 0x101, 0x2800000000000, 0x2, 0x214, 0x87, 0x7ff, 0x7, 0x100000001, 0x6, 0x1000]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000240)={r4, 0x3, 0x3, [0x10, 0x2, 0x3e]}, &(0x7f0000000280)=0xe) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}, [0x0, 0x7]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 01:02:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) eventfd2(0xd26, 0x80001) 01:02:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x8, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000001e80)={0x0, 0x0}) ptrace$getsig(0x4202, r3, 0x80000000, &(0x7f0000000500)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_mount_image$ceph(&(0x7f0000000540)='ceph\x00', &(0x7f0000000b00)='./file0\x00', 0x2, 0x1, &(0x7f0000001b80)=[{&(0x7f0000000b80)="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", 0x1000, 0x3f}], 0x800000, &(0x7f0000001c40)='net/tcp6\x00') write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) io_setup(0x6, &(0x7f0000000340)=0x0) io_submit(r6, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x1, r2, &(0x7f0000000600)="e3a554f03e7d4ab9ee087e10182cb5b45a187e50edb5d0f3906d5e93f6a8129bfdeddc4c93885dd3fb00d491f57de8785aba46fc7ed4744e85c5e97d0aaf48ef246556a69c0a0adaa5bda0e3547cb9da8bdd97504131bed022324dec4d467f4fdaa0704d58b9664ad8c4f73be68c4a4b02ba1fe8f6cd91188e1ee2b87c5fac20645888974d5b21225705347cbb9c0a007a55c42bed6081864cf9ba80b7e8ce767ccd0c278682b918e7dc3d461f4f1ad6173e643e8307c65c6684e205beca52acefbb1c42412373d571a41609c1", 0xcd, 0x8, 0x0, 0x2, r5}]) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x20000, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="000000ba36fc540e2d71c37d59e77f30173a1049ff7f000000000000cacd64e97ccb0a22612fa5006dce9a4fe0ad4d9b04c6d5e4364a012b8673a6a7281e786c230f5d3b2016d7c70561ad9e5fbf37329af02763bcec"], 0x56}}, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e21, 0x81, @local}, 0xffffffffffffffe9) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000780)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000800)=""/236, 0xec}, {&(0x7f0000000900)=""/238, 0xee}, {&(0x7f0000000a00)=""/117, 0x75}], 0x3, &(0x7f0000000a80)=""/118, 0x76, 0x4ab5}, 0x40) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000280)=""/138) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000001c80)={0x0, @in6={{0xa, 0x4e24, 0x5e7b57fb, @mcast1, 0x80000000}}, [0xfffffffffffffe01, 0x3dc2, 0x29b0, 0x2, 0x0, 0x5, 0x101, 0x5a4, 0x1, 0x1000, 0xd80e, 0x100000000, 0x3, 0xfff, 0x401]}, &(0x7f0000001d80)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000001dc0)={r7, 0x8239, 0x4}, 0x8) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYBLOB="04af70e3"], &(0x7f0000000380)=0x1) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001ec0)={0x0, 0x0, 0x2080}) io_setup(0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000240)={r2, r1}) socket$inet6_sctp(0xa, 0x5, 0x84) 01:02:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000240)=""/190, 0xbe}, {&(0x7f0000000300)=""/85, 0x55}], 0x2, 0x0, 0x0, 0x881}, 0x20004000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000000540)=""/250}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x20000000004, 0x4, 0xb}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000040), &(0x7f0000000440)="6bba71db8d8792e34728bc6f697ef1d0aadf82459528d4e68abf6b5a684faac8a071b403bf9d0458"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f0000000080), &(0x7f0000000180)=""/181}, 0x18) r3 = semget(0x1, 0x0, 0x40) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f0000000480)=0xe595) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) 01:02:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socket(0x1d, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffa088, 0x400) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x5, &(0x7f0000001480)=[{&(0x7f0000000200)="bc426be793fa0ec3ad082cd1ddcb2058c0381f58c1b367e3f50a5f689b89ac99aa9f56f807b1710c2d19fbda325ddd3f4b4f6c8337af2e038367fca77c45c4cae0faafb88acc5554575e2a7ba53fd8901b39e89462647f770a646301b235b8cd200908ab4eaaeeb53f3371ea3bae92772fd8c81614946e6ffb2bea9a52fe5874cab67d459c179857e68b84a18d851bf807b77f0792134c6ce00f3f4283d4689998b437b6a7fa471b667a78f8664e86f82e652c5336da559c66ffbaba4d5fea8bcd2c752d3f95212e32a509478739668b226f8ce77033d9f1f757628fea4665e4183fc92c4f7c156c26a2452b", 0xec, 0x1}, {&(0x7f0000000300)="24b6a1ad74f0f50c69920c7e1736db26e466baa1b27adbdeddf5dce3b726a11bc139a22233e8a78402f538109d0bf70e6b16d428ea604d45ffa21faa8d76d6ffd80774c79e8a33ff4eba9e2e687b818f185b8bc1ef7f7b72bb38ba71049842b467a24f1b6d3367db2b143038e67b29b22ad8475f02f4077de4ff4dbee1eb9ad9cd5a3115dc1ad98dd9f59216761d453a0c1944faaf59b4e3e4410aad6af2bb8199450cad3950e5551cbb270a0fe8fdd7bb058b729bfb11aa1385523d0d104726cb45d49db59c020ea1a6cad32dad311c7fc186fa165c3b8c020449eb09d1a2", 0xdf, 0x1}, {&(0x7f0000000400)="f61cf0229c0c6d4aec22bb831ae4d5318f8faad70dd13d00ced308e748806864699869dd4aab013b8b6fdbe7eb8177c8b14d5569b92b6e", 0x37, 0x65c2e95f}, {&(0x7f0000000440)="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", 0x1000, 0x6}, {&(0x7f0000001440), 0x0, 0xd2}], 0x20000, &(0x7f0000001500)={[{@nodots='nodots'}, {@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@dots='dots'}, {@fat=@debug='debug'}], [{@measure='measure'}]}) 01:02:42 executing program 3: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x220000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x6, 0x1, 0x80000001, &(0x7f00000000c0)=[0x0], 0x1}, 0x20) rt_sigprocmask(0x1, &(0x7f0000000000), &(0x7f0000000040), 0x8) 01:02:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000540)=""/206}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0xffff, 0x2, 0x3, 0x9, 0x0, 0x3ff, 0x1, 0x0, 0x1000, 0x80000001, 0x2, 0x1, 0xfff, 0x3, 0x1, 0x4, 0x8, 0x0, 0x826, 0x73e, 0xc26, 0x8, 0x81, 0x7fd, 0x0, 0x4, 0x3, 0x0, 0xfffffffffffffd6b, 0x7ff, 0x8000, 0x7f, 0x5, 0x3, 0x7ff, 0xff, 0x0, 0x20, 0x5, @perf_bp={&(0x7f0000000080), 0x1}, 0x1020, 0x6, 0x7, 0x5, 0x20, 0x9, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000400)={'gretap0\x00'}) 01:02:42 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) r1 = getgid() getgroups(0x5, &(0x7f0000000140)=[0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000300)=[r1, r2, 0x0]) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000002c0)={r0}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0x0, 0x1000f2) r4 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={r5, 0x6, 0x8000, 0xfd, 0x6, 0xfffffffffffffc27}, &(0x7f00000003c0)=0x14) accept4(r4, &(0x7f0000000400)=@can, &(0x7f0000000480)=0x80, 0x80000) sendfile(r4, r4, &(0x7f0000d83ff8)=0x2a00, 0x8000fffffffe) [ 376.813390] can: request_module (can-proto-0) failed. 01:02:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xc00e000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:42 executing program 3: fcntl$getflags(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000180)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x100, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x2d26, 0xacb, &(0x7f0000000080)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6d6f64653d61648d61746976652c0003f1f4c3f20e2f311d2818f3928d5d41d9039d74692e870642ace3b102fe9a1cd727d999423596405e696ff6c703dd85cdb6c1beb88a19422abe0f73e8305b6626ee6fa8865bfc7416000b5e315cd6b2c0bd34f96d38c4a0348074df8d464be75f4a3c5bb812794f8a349f43f0eac56c72327cc64959ccc946c49f17"]) [ 377.014922] ceph: device name is missing path (no : separator in /dev/loop4) 01:02:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x8000a0ffffffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 377.164539] can: request_module (can-proto-0) failed. [ 377.181921] kauditd_printk_skb: 4 callbacks suppressed [ 377.181935] audit: type=1800 audit(1539565362.950:72): pid=13790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="bus" dev="sda1" ino=16571 res=0 01:02:43 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000780)="153f6234488dd25d766070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getuid() mount$9p_xen(&(0x7f0000000380)='trusted\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB]) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='2dev/md0\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ecryptfs\x00', 0x0, &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100000a, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x102) timer_create(0x1, &(0x7f0000000340)={0x0, 0x1e, 0x2, @thr={&(0x7f0000000280)="17cd2e2ebfd53eed800504674d27bc563a674c92fe6724f0e0550a0e13b20a3cc10d4e9c478aee65146fd1f93a0a7e9c03d9a81ff113176ea5c06bb3a1c7455b8f639deb723d79957b4972e6dd335cdf1d8b0ea72f14e2713424a635404abcf4bc00b2390b50f6847aee2f398c938e4342ecefd6c1949dd5ca3c7a8debcfcaf049f939754e1d92b46bb76525be100ccedd1e52231baef34e8c177b79e7a2793cdc12", &(0x7f00000007c0)="da765d24d281828fd993ca1782a58ca36c7db623bbe0c2b14e68d31f8ea1f7418a9142fb5bf8c762e7ac3cd698ee390c9ece9bbdeb7fcea6aceada269aafe11e69692ab46a3ced01446bd1c59d0037d6354247e955b58a5fb7c1d1225d11c0142edd25d15d4fee6f88c28635cf33cf81b932efb17735057ad8aa1fa86ca634be32cfd8f0e53dfed37375d7133f9bf6cdb4fd990c61418f4019ea7d11314ee7fc5a001405e013b182f0cb26259b677774bcd60d75a04eafdcf0d57afbfb55c6216544c6da37d6300c259d3205b4415a1ac328f46c5d72ceced8ceb21d3ab8da0dc2cfeb7bae05e817882f2123a8d1a24292eb35b379e5db6f51237cafadf3d3c2b67c14993787540d5f8f953cddb00646cff02115777b50fa0c46cbd86fb2afb54df6ff33448b28e8089926975c0c0bf5e2031847e131ee31efa23e5b9ab1b8350bd6461c16b42d8d8d5a4eb2d70360d9e1ef91ff1bd6348ba4e1263d71d905f5a66c3a86e6a11d14218c7a8f90b6a497e1d657eae8f336da2963ff75316e5d39940754a85d9068814367fa7f5b77f0c54a44a45e87d47388e4a6259b167b7e8e86d06be6261c65437bf9d4a11b58ab11e8cfc295b4c402a92193e3f454c9274cb3a9561279089cd7994710e2488d542e4556241be445eae217615e3f545089e408293c643e56acd84c74d28bc559aaee243075abe661a7b05ce4be84c09443e0bc28667e255fc20fcc314108be5523e7a428b139406dc79fca544b95ef17bc563c536a1045b008e4895088b7c74574435322c03badd177f7b2f9e320d1d25b2887976ecfad06effe3ebe7f5caebdcc662859625d978f9bd006c93661f3b2703b4f3f1363819e660d1f6ef8a9e2fe7d72735c90f567a9536c7df5ac093187f72e2823d1b2e2af561d86653997636a7afc082fc53f282b36146b1e8d942e3d95592e74f90e9a75d5b8f4b56bc29b4e52b4d1cdb9c09cb07b1d054c1b31b2dc6dd9ef0da01fe5a3338b6ba7c8b228234be07ea25bce487f837581b9ef7c887d4c86fd1e460a59e3185d57ee749edb4a1e3de2a1369da5cd97c6c3ca8603d9ad5604ee393655be98e4987b830959ec3808ffb7c99d07ccd53cb3e4472d3c5e8576882b6a02e80f7079ec3cfc59ffd64932807f31c0c782137ee0b33b6dc370a15336133e9e6f4196e9ff27d31c8bf17415ee13bc4ae7b588764121bb6e2d50817f82e23cf39ae4eb9dfa5f9b061412f9f93f2c71558bdfd2997353ea46685b91b4cb68728fd4818f915c06a38c09153d7dda31416bb2e4d1e146c0c4c0d4481b9f86d24e4cdcf456b9c46fbad165978f167648c07414e5cf017a991af2dd9ca143f8200c549f62b9c49caa80dcace857734eaf46f788131b7d5cee6a1df920865de0e8d34bb95eb100c6dc7c384bf4784296cba27ccedecd6bfd037c8a8b1959d9a40e4d885cb90b1112bf976ba25c85be3ed4b0ceea19c141052b5e785d231384bba90edc171068add5faf42975cab2b3bcde5086e72df952904e9b3cae505f2e3aa9bb95fe1e2febcb5585c7321c1a8f776788e985d0e84645e3e658dd203555d1167a3b70477798427362c32d82746824aa93763307ac8b674eab31f52cce50359296829a3ce7b722c3dca10daed0d507ee29ae3da6f9874455e9c45edb70650471a01118b9d4cf1f043f216f911482c8df35abe36c8f26bf8ea61cc41808cb66b65c24f5b34cdc20e892c3d5dc1a13b754b101bb49b625429156890e33e0869c7280f9da38693804c1280280649b82650fae1373e595c56ce5691066888ad2710bc4b01744b48560b26f3f25d96c0eab72c70e240c3428165edbc91e7ec95ead4b74d0b38e4d4cadacf311a0816ff3035e05dd249693dd2e8ee971b2f21739b1da255be0cb4657aa7fc33917f86e9d10dcdf583acbb5f5af96db89a1e0721e7eb19ddda81db580c2c9ed40441528350c9ab4820746832b7c8aa09f22b2f8fc948fad7b85a48198c763a8aa073e5e4ecf67525e05adbac86a5e30a011af0106e8468c98efd38ff8ae177275b6d2f05e79c1bc88c6a12f16f1db736d72f111976405d3cf8fcf098a865b94bb2ebe1147f7d70be703c84cbf300b2ffa1f6790e57b29e486834adb122be51e609f4bb1bab8ddde33deab19aff8c982fd4a9b042255b35b8a07c99e593526b6cfa8f69f011b327fd996e6452e1e7aa54ddcc71d642fb7c76770ddd1d0d3973a87b275f2180ef442fce3cf0ba93b18caed3226de4fdbd6a9be3bd5975ab9abc635652b35ad055356f33aad36435b27094e5371d213ab5e643b1246ddc8b547017de5269eb0f22e8088f7695fbaac21414b63579ae4df1b76cc9270f3582570b3166ad566b4dbe51694a97ff711e763a056fb676d99f78afc517d3499861df02563bc2b3f796e702f1169d81ad5dc94705095eb27c175f4fc2dcf3e397289549fa0efe65a3642f87b07d73b5a70d8328c89e7fd0e47da8d59a523eb7f6e820dad3da8ef3c98d3a4d8222c7cd21f6815aa7c3b0fb1b52c58eef6edb27b39b438eaf28f5f1ecc018a5f3ff796f05de7dc437be7b0c105b77756748ce3c36617b03e7b29f6dad4b9e0b982b126031362292049bb92fb8e8b8fee1d344d08106b641b4a52cea9435f8ae91da3d09b044023bb2dbdeffda7b8c9046d38ee3296f5cb672f27bf807d86736c8948476ff426901020fcaf854cfb67ff331644b60d67a033e1ccd34b9e42e4f89b63264e22e60fe16609810e178f0040f660efd6a191aa9cb84f69047d75d7e3371d332a481cf979c7432f4abd2a0b4ed82f1e58dd9ecad4b465be20345c2a7604735269b5fc2af3c152e8e3eec5f07400ab59d422d481dd93c8464cddae2dec5f52deb3e9ccb3adbeedaaf624de603dc7f6bc758036da8a604e2c6e2a77e9e0b4981cc96c1427a65de3a1f782d1d55aef0f002077b87c977239f8f8b9ddc25e5a3dd9a2f47247ab5ee2badc56fe9e673ccd8c392ff9808abf946c4db36b69c2ccc84efd00d9ee6166e656f0fef7bb15f0e7412ad12af6f364235cf018d938a39b547d1d51119b1844f64423af354ddadc661918428b6117c296eec893413e64e20322eef225318e6508aa232774eca33471fa8108cdac4447913e2e146ae5f47aa3973232c99bf9f02a227cb0dcda12f67dfafbdf8f1e765fede2df3decaa9345428ed805fee015380c00a2ff4fd3f6097466aa8f26b0405e96b89dbed4db851e80a26bbc8575d8d8fb36df4468aa7e6993ec65d1d9f2176aea2c2364950e72a69f10915215a72a1f4b75eee41f7316aff3d28e52c1b3c796443dd7397b4ddc322a6a71f9a945057f6f473fd34637678145bc4725011f84534e1e53b0fbd6c093b99faba144a3fdc5cf45227a0c5960af7f4487b139c4e0f0c50423f28856fb0c87d89f12ad6e71da15e561a78f30ad2f7e17e435025016423bd119dd90eecf8b036a2d7a6cabaad355917c53222f5b98300b325a56407be033b1ee82b15e0a46040dfec12b88da01368ee6e7dd6f532c69d62e28fd30ca20afaa9f022348635a3decef2170a03f730f732fdba4ebdeaa8af89b3fa531c2e10c589ee5e4476e5930c288909e081649dfa5d02dbe15d1e50d5744fc66222d2741ffb4551b4ce19c9cbe3582ca53b95b9935ea4e70e4e6a2c4f8ed301cea5b90dd6ca94a0e95778a015c888b7db5751a7e272c9d29f04d878bff8c467b86d8cec5bc25ee003396ba60f9a614d9afde71fd44433211389db64f2f20e27cce044bf13e709963ec0ef8cc48b19bd9df21c491bd87f5c7e3450a0da84f578e45e0aad30d9e3e69ee8aea09200b567cadaff8fd1727177bf72b9d173c9927fbf66b3f3fa245e8bde5fc24e72d0b0b48b8a7623624afe63ec64ff1882fde29b81eedfe5e27a7c01f800aa7aa87273fc31574c065d35ad550fe25ca74552f7a838863d561d706701a08cee1cc78eac1703397cb8c307f13d2877bdf54b2ca553de34fa7880eb93a12b28f757c3f890d9760125749beaf902f2e435e97979ec4a041b2a63e7972d7f8042929309dfdec1131236891806cf91d059febf0acecae3bbd130bd31ce50078ae0ece2af6bc12bc535fd405a4008e987f9c2aa6c5cb8006f119c89e21a9d84084df3dc7e1813589a6ee50c1df228f0c7a9c01cb5b9b724fa175660269f70342a41570757fa1f99c94c54ff213e0e575d16fd0a650460d750100fd1750c823ed3b8be43cc3ddddcaf8bc3b84611c51421d957b696edf45d029a96c665a16383c39d3d6c927418c9729f902e3c0cf37f0ccb088bf8ebc2990da58af927eb0ebc320892834a2d09b262e5bb867de2b29a076a1feecffd34102ec13cb7c7bb23172dcce80ec5373f6de17e585366ef697a966dff94baa68863d6280c102e9c1d3d89388804b86b90e65e0b5c11a6d5517c2d7aeb421ccdca31dd31330c02f6650418b5ecfae793d8ab65206f2b1a349a4154a941b256ef22334e97aa0d3b9fa1bda791b39e8dc4796d3c04db3fd886f19bc2726a335b4129e20e437ccbc6b2a312584049e5e53e61827c4bbf48d2e0621f3902ca17002c61c8075638a0c1701e1180c8bd0c94d6520bd5473fe415a82d95c8bf2da145ca55aaccf44ad79f4fb7f3e501661c41a0ab825f2ee3a2aed4fde1c8244e07e197fcfd177d4cc0f82ff39257bb7b9a9cbe539d63fd355c7b9962be2eebda165cec9cb91916d9b5bacc7e90e9c9b882cf80b1bf9a94e4aef2c61f1f8c1ce56b0cb7d2c14cc1643addd2f1518b40e898172ea2c9cb223e6955dbe11d1fe5efdd67a003d96c8b5169920de6f2091b97b2d0c8e4dd6b59ea0603f4338d8bd6bb38279cf7a6e05f98f006bdd5c57a5c0105bae7b8a834641c45e83492a491ed8b2d186a0e8d786678b2c7060681de650574033a123cf434dc84d29654836c470f44a4b0122d53ad08e11732f7fd0025e56972c14826fdf4a682f0ca59960b536329594cd6c11d61c1120eb32c35d3bc8b9bc95922e019a1f058d9b8308fadb52e2bd5f8c5a5a9b58f0a421f1918331f2b95f20131c6397c7c7dff068750a954b5e0aefd95b3ad73ceaa58fdd83676ed3f96543ab94c34dccf1fc77fe0907a41804f70b3edb45a216b5a406659e2acb97987df15715560ecefa047c1420e2c93ccd183d9c7a06f461b565454882315b26939fa616276bf2811cf5c5497ee6c290a57a004e903aea801b1b1371b515a63e5807f66fad92538b2ffdf60287c2369f0bbac435b9ec040844ae1f5622bdd29e23388b9506c88d4881f88288233fcc9a72231dd6bff6e3730df8b37aa6d494941e6e87d6b874dc2d82315b1745ca641d84c48a4f496cea801d21292880127cef1e0edd2aa12c5e8a1a9a8f05efea84defd6ece33b2133867dc71b8cca88cfe79b135a477b41f158fe51eaa42e421afd263bb253c9492c621d3dee0d18181966515ab700f96afadd67e442869390e5949e7560a9d586307fb46e6f8f73d5a1e06dc1e01c463ce33dd40a3f4e581206fab16b2fdc0298d2bdade7c03b53a9b9a83e599fd7773b9d949296ffb712b70eefc8b616871a7b9d98ddcc9bcae581b814bbc9e861b483988356f487d046976e3fcee238422847aa897380d2d0c1a3bd1c0207ea4f0d26b10ea9da16d3128201cd0759e39c82ccf7ea3e2a1d7f2a8b4f848c77fb16aad749583d34d3ceb52633f4816983d0244be6e6b2eed0fb86eeb8a7479334015d28fadafdea16b53719eeb2ec0a5afc5022893e9b68bfaf823d53bdb1f300ff103f66001b405d600036d"}}, &(0x7f0000000440)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000680)=[{0x7ff, 0x4, 0x3, 0x7, @time={r4, r5+30000000}, {0x1, 0x7}, {0x2, 0x8}, @queue={0x7ff, {0x7754, 0x3}}}, {0x4, 0x7fff, 0x7, 0x1000, @time={0x0, 0x1c9c380}, {0x1, 0x9}, {0x2f3, 0x4}, @ext={0xcb, &(0x7f0000000500)="8a54c8c6b6fc348642c8dc6161eb503dda76ad1b2f340e7b7adf7b99789248a29bb5224defe4789ed85e1a1ff7c6cdc54fe3eaef628347af6f1bb460341e509a99a7eb55d86a459ec2c7cd42a598f4b09fe6bef101f8a2984f0c07eb94974a9e6925ef977ba58a952f3e68f901d698f25dfef88d11443d0f674b3bb68e8f7115e239131d37ef70adfe3c07cee8e7696efa677f7dd497011b614ad2ef3b291c72d6fd7093f4760404cbf4df191497f4fa507b08058cae26d5d8d8d41b097ff6e65a866f66d64a53d480d3b1"}}, {0x101, 0x2, 0x0, 0x200, @tick=0x6, {0x7, 0x4}, {0x400, 0x5}, @connect={{0xfffffffffffffff9, 0x9}, {0xfffffffffffffff7, 0x8}}}, {0x5, 0x1, 0x6, 0x54, @tick, {0x7, 0x5}, {0x0, 0x1ff5952b}, @quote={{0x2, 0x437995d6}, 0xd98, &(0x7f0000000600)={0x7, 0x7, 0x4, 0x685, @tick=0x4, {0x3, 0x2}, {0x5b, 0x2}, @time=@tick=0x7}}}], 0xc0) timer_gettime(r3, &(0x7f0000000480)) open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x20) fchown(r2, 0x0, 0x0) ioctl(r1, 0x81204101, &(0x7f0000001f64)) [ 377.320599] audit: type=1800 audit(1539565363.080:73): pid=13790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="bus" dev="sda1" ino=16571 res=0 [ 377.346534] 9pnet_virtio: no channels available for device trusted [ 377.360057] ecryptfs_parse_options: eCryptfs: unrecognized option [sysfs] [ 377.379421] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 377.404932] 9pnet_virtio: no channels available for device trusted [ 377.412413] ecryptfs_parse_options: eCryptfs: unrecognized option [sysfs] [ 377.426010] Error parsing options; rc = [-22] [ 377.433823] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 377.449250] Error parsing options; rc = [-22] 01:02:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x2, @remote, 0x2}, 0x0, [0x9, 0x0, 0x10001, 0x8, 0x0, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000001e80)={0x0, 0x0}) ptrace$getsig(0x4202, r3, 0x80000000, &(0x7f0000000500)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_mount_image$ceph(&(0x7f0000000540)='ceph\x00', &(0x7f0000000b00)='./file0\x00', 0x2, 0x1, &(0x7f0000001b80)=[{&(0x7f0000000b80)="4b9cf8a783ee2f1641daf93bec0ff3cdd27f0e71834acbd8e18c5cfd264819225a701f14bda3ce8895db80f9c84037b45d3bb719493b61be4923195aa5a4a563520ee131ab96d4bc1adfb2abefae843aaeb9ebc2b5d2f56a5863e3e5567d41f49f0f2c858a24344324812c6562294522bae33d175875747b3a5b76191ff08e9ef1682062c6840213f7d957f7eb0096eadbdb6963429e260e921d4af7fb6b9db6edf8a5afd4dbe51d1b9e3a99650f8cc46f98f4978da7fb33bd24a2df9cc700acdf4dd690f7a23c8d40039d994987455da542baf3ad0b11082fb04af45580ef50953539e0c04f3348a4f69eac825bf5be6c8d124710f67f9b607949a578616602152f0af7c104db8cc0c691ba7d059629879aab351356539a98d5334ea9a0de2a3c6a44fecbcc43e866a62af7afde3508afceffa1c651735f3202391ade3ece2d66bb5fa034fccf8294d4da7a3448fadb67b62f8987cdb9f2009d5832a6c78137488487c6dcd1d38948afd81590865ab4bfd14f9dedb6c5ba45281b3ddac7ebfedc6940fe7d7ac02fd5e645817c76ed24e9bd067a86708a8401afedb9839bd2b494ee9b23358af51926d2ef2eb08d4f12a600cf0fc79b5d479018e7ae8d2a024ad576597e4018b9f1c73192ad014429e260e5aacacff040a361d0511d0db00319c9461db5761391bb0870c4c00b9c8e908fd5caf060421877b8682ba0bdead07b4e93e5fd33c45c2a288b071d31ff09e2f7a9a923430935d0d3bd5af88544538430c911ca63773041887498967c697f1f0b7a257ecc1f1e426e9da05f35db86df6043c11dea1d7e8e79c079cbc87fb55a50949bdaacbaf90f65e738835629e545785f5db278b7e4fbcdfad944419a9453b757f50b11a7aab515a5acff5eaaa8b524dee50c41bc3e5b96c522e37e117c483a9382893ade380a53ef41eb2622da4033cbefb2105b2da464b45add6807d5806e7fb150f52af54d7d09b846abf282ef21d3855934fcdf82c9bc7e4ad7d24cbc2e138db1f4b594f34d3d4ab19d90e21b4b8048704fd103377db9c73d1da39bdff432aa60539c2124d85267c02ba8537b8834859fcb455f3316f20191b04aae4013422b73a42ff7194ecb6ba3e531abe92fce39a1c67f9675d47057a480cba1f9c6eabdbfd675805ff1d369ed166bb91555455ae5ce0067c2390d4923bb2b99f36d738bd11369b9de08c365f22c2f82ca8a5a8b5cde8847bad6f6a2b689ec536ddf24947008cb527cd1004883e520c4d1befc55c1d75490105b409c5bde93b258832380ac5eb51b715dcfdf00224d3fe2039a34b6850a61ccdf2d69753320fd41f66255777fca4e2e42bce600a4ea3f1e04f5468d21c9b43dfd561f48cc06a641c17170730ff9b624abe4fa5811c2d129256e120a2cb4e569da92bec7288ab4ccd951fbcee1d95605e66b724ad8f05830cd8f56e0ea48b647f7c880184e7bbbf97b57444c3a298df04cfda18fbbb29484b66dc16c8c5e20bf4ae1796ce70e140ccfda9908910623f846258d645583e56a40e4a033d2683088d0b6937489a5fb48eb1f36ba27e6771f2b65ad070d8ca6e7865371be967094e2690fe097f236117a74337ecf6513591a7830ef27fadc718337f1eef8e7390cdaf16996c4ec653fd04be47a22e0f597ffadfca0d2376573129c45416ac9dc449531d79aa880d7a88f779f74e1717f19c6b417b1bf9f196576a05315cd2f64c61b281b00279b393ef675f9005834cc7ecae2a9557df275bbcb20a77db2304d554ce9cdc8786a8e0b0cbda8f84ce964be39581c7de5e903cbe798c8030c290f7ebab94048db52ae70c6b07fdf4c0adf963451af0e2c0ad06bddcc01b0784819ab57adca477962086ec398431fb52120526dfd959316fcca2a5f8d174ae8da953da0b10d62ab08f162da9dea44f3d0f38c08da3877bf1ddd20837d70be020087198d112df65e51bcccba29b2c616ed8e8ae3add4b2c6c99e204148add4444efc892d8acfd56ff29bd6386ef4b0c56e6898fead5a57ad2fa57a9516a5ca482347b8d00cf7205bfed058e086271655d483bb4c5897cac7d802a232ea03fb526ab83af0bd56cd3aacf387459a35c41e9881e1981b709ee6475f0afcf3cbbad8acc5dcda0b7f053310a4cd3fefa053dc674bbeb21bc9ceeac5a9700fa6f25f7e574a319d66c191b105e744c149ed4083d7773dc1769f41edc592cc74bcf70d0116bf1d938a70f8da32b1112c4e3d75c072fe3e573ca723593c33319431aa4e4b6907892c00bb5dbba1b09703b188e62cc2309a230c24583b9b60213069f4cb2e3c863b83d05b50c53ad8d69cdbc1bcf92b8d77658bb2bcb210e6418227ea1e53740e4dd5c426419ad4ddaaef1be1b6664a71f4cf5217342af3d806161c0e27822d9ef069b441cfe1522bee65b44c60f22f9a66e336bafe2de8a5b8df33f7e5acc56865255c392fbcfde97c166668d26166c3d3b221ac7ec8171d76be36892eac57a55cd202b2358b4b873056e16ded9ace44c48ad6ab523c9884b76984300b1cb9abe1f08ab6724fc26d38e8ae1ad3d0fe7011e6b5188031cb6a5de5155eba70e89d9266dd77c6dc260389426ebd4f42ce9489003ddfedeb50ee7c32d3ccefa50ec74b282405208de74740ee3c2af738b02740e1497ea147be6c9830ccb5950f3b40ea53635400aae90b26d2b04941d50ed2bb8d33df885a95a5b6a39e8c3a0513d7e52430d22b1ebb7fa9d9c646a03f73c67c4a6b573d3d65fe3d370766ca90fb8712a6ddb5c33c1b55b2a4016102f776baa7cba12c00ecbe73af6bd5734e6079482878112c1850eab45fe291fa0ed33b4f4b13f90ffff85b1e2ac5c33bac215ef0f05d81f61b7163ed55e5b2e64e9c14f0a40a2d595f6530c51c46fcabb611e18614d081f607500df0643e909b85df9f74f73988557e4a5265a023ebaa6d3d893861ce3d83522c2452aff71bda7d53f1c936aed67b5d0e3b31007c0d2995fc07aa6f957f4313fe901d2d6bd226a956f1cd7a67f1f3f0e5375857e7e19ca84e83e1c5a7a3da30a62e032ee11d0c396c86780261f2a441c53cb680e3c9bd4b57952b6645fd2cbaba0ba7d204e1134cac03512e21cc542b6852ec13db8315920947fdf37c06c813dfeefd02efc0ed928cc195aa1ecb35f05e9d3d861c98cc903e7eb23e7826f1f13bc495108a2d926d7aeef1aeb32acddf29372b3787cdaf4d82e1882510393aa9d4d6050e46a77aa1f79353c04375b6200f49690372f4d9697c3b0559594bfc3ab2901e2ad1935c9de5ab486a4b8b8024f0f5c6cf983676484b4705995373b7117c33ce7b068bbe0cd4015cea827bbb4b694a9a11e6814986d4f84e9b38600c06a8966c87e1e9fbc36340cb354640d17fab834886b19cdd436201d2bd051d6442b25370400602b46ca6bf94c87abf230bfb108ce84440d77c210a19dfdfd8b98068c9c5f8efa019ff19ec1f2ca325eb170aa888d9a5d1d1b85a744f795326ede213af93db50057a4d423187df3cfba70fd24c862dcea556fdceccace90e73cbe0da6ac40f3665d9a29f10393f7257ae4c87e17b39ae1667978052d316df8656ec9aa8e005fdce6defc1495dd2906777780fd3143d16ad710b9c7ea5f99df838f33c64fb0e05d4f6d1e036e3d0fb854ce8f8263f8a0045e2bd172ed4c07b77a3d10fa455a861934449839b9318936272b06d9a5e943f4138df6ac4f1ba6c79972caf57a080c3cdcfe69ac49d59c991c071376eb2b2848da00ca5ea559bb73d48228d9ce886174d21bce3d6f90c455a9bae9417f3932bb16ff2f6de206305fe12502f4ec084031ebd2b6eea40c7b55b36c8bc99ca420618351506c45bb4abe638eaa727d6f3accc7a27aa27eeb66b4616d2196b077abcedaec8d024f62f82172b4d3ed57a684adbdec38347ce0ddcb3b4911d91eba7d9f3b13137ca767f3d9e1269582fb3801ac163149bd280f5e233b2be3e86bcbc8813607736be3ddad9587b56660dd504fe0340fdcc3229c4c5d3e9979079eb17a6d164345092755bf7ed7687ad8e36cab892b25cab08dd88eb4956cc083adbdc7610e0c72b0bc0a352ce0c478672a8a53bb9e22f72be853430239aa676195a12749d364b229f1ef6a4c5cc730156988445e02a86b8ee55a02738613818546c80bc8d956d04e8704d7ffd6b17e26393fa1ee9bd44f352c9a3dfc1497c9aca5fa7054da49223bd867928c261de5e2821ac2b01dc9956d1faa2f57d66e46defae888f8a10dd297de5f3d3cf89c92689ab0d7c7159548865ec71eea523275ecabebfa9225700cd9d26aee695341c5be38ada47f3f2cb1d56f61aa428b61c12e0095951eb7abd88ea4cd31ccf15c56ed1620dc10360a2a8bd9e7ad680684da2ed3aa4a954000eca791c383790b4c4015589217d8074034489d2e7b3a63afd6828c7e4e0202933ae7e1ebc0e4235f075e93fd9aae3ffa21189de500bc9461c1b9bb0be53acc47fae18b7222d6816d60b72275fe76a6e17820570197bf1aec49941e099c9289e41b48caed118ca0971dd6dfccd1401d71908970003b0f2add8b241f7d23b57c92809e50d361c76eef8d33a4b2374d5343f56c0164f0ae933994c11dba539cc0d8183ab6db1df3da0f4805576c5d5b146f3b323892b4d6f7e1ee11a1cd7beec645033a8c9f26f00f653751f4fc2dd664dc6eb0e65dc091c5ef1b6262590f27d08f990790aa200dd135e44e8d4b526cc1324e577a0b71a33a22f31754b1ffa6fcc31c69fec209101cea6231d55857f881784559986f8ebeb22d155edfc63152fb1abcebb090f85c50f922d1ca8e2a64434c4052f7401f0c101747731a5c8ec0b5a35614e64b8a98620ad29f09faec293a991b2d8dc7cf61700a750f689cd314b9ebfaaf7616706f2785b53cf0b992b7c84494a9214991a6e9712acb94a73ddf4c80225c83a53d2bc3a344b5ae7338c1e873ce68e1a3d59b61d64112e4cbfc0ab2156df75b7bb15d65c34efe59521866452c66fd84c94e94176b848ecd632536b1e4bdc24700928b987608174143bc17c3057a2fd4ba8b3b97c901ed5c6540f82f9718372878d9e6bfbbc19d7d25191ce175eca8a1bff2067c1814ef271643f36a93da2ca6b7487a3fcc9b8dc83c89154c45496b311dbc6b5282d71e1dcfea8d789e5227b476d8e20087db5dfc7445608facf02c5d5ae383ce222733675facd2001bdae510390d106866f46da3e67cc4dad03f3ffc93a3911d4c39a63944903c3a1740ace10130daadb02fcda18074da54fe3487cde150d40efe1841ab4ecb955af33c8684e23db505f0cfcec93f557dc97d98b0419451c18d855cffc193ae0509e35549eb147a66f8d28d6388d342a2fc2a35c508e32acc39bf575d07f5f4924a607521ea9645ff3b2542645baea342a8526e2dd2820fbd59239a2794750938aa5393cb033681fa1b250ca69f83a2a43c2503299c19276d10447cef57d0c1e9f509b0a383bfa3dc05b41d6c4b84615862a5d602bf5b9e405c1dee3d5b442b4f5a4f8fd60a681dcbc089e4cc0a3b965f69d74f387585089ec11bfa3db6fb9c25f018a480d68d68b4b9a260b47eb9cc6e145e7354f091dc37435b7e592f938d7997e74a3e0205a3b07b8f8e0f0e914d11a48f70d90c6fcff2f7c31eff83e2d36ff511e9e528c64da1dd31cfd2dfc5a30ed19b5633c6a3ee4dcc4d73ea1b57f00b212f828efbcc3cc3dc601456fabdccd89e1510d301ba75fa616de1e6006bf7fc8ee6c9bbdb79524251feec58169aadcce6df09a67b7c4d3f7055e0d70b897df", 0x1000, 0x3f}], 0x800000, &(0x7f0000001c40)='net/tcp6\x00') write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r5 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) io_setup(0x6, &(0x7f0000000340)=0x0) io_submit(r6, 0x1, &(0x7f0000000400)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x1, r2, &(0x7f0000000600)="e3a554f03e7d4ab9ee087e10182cb5b45a187e50edb5d0f3906d5e93f6a8129bfdeddc4c93885dd3fb00d491f57de8785aba46fc7ed4744e85c5e97d0aaf48ef246556a69c0a0adaa5bda0e3547cb9da8bdd97504131bed022324dec4d467f4fdaa0704d58b9664ad8c4f73be68c4a4b02ba1fe8f6cd91188e1ee2b87c5fac20645888974d5b21225705347cbb9c0a007a55c42bed6081864cf9ba80b7e8ce767ccd0c278682b918e7dc3d461f4f1ad6173e643e8307c65c6684e205beca52acefbb1c42412373d571a41609c1", 0xcd, 0x8, 0x0, 0x2, r5}]) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x20000, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="000000ba36fc540e2d71c37d59e77f30173a1049ff7f000000000000cacd64e97ccb0a22612fa5006dce9a4fe0ad4d9b04c6d5e4364a012b8673a6a7281e786c230f5d3b2016d7c70561ad9e5fbf37329af02763bcec"], 0x56}}, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e21, 0x81, @local}, 0xffffffffffffffe9) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000780)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000800)=""/236, 0xec}, {&(0x7f0000000900)=""/238, 0xee}, {&(0x7f0000000a00)=""/117, 0x75}], 0x3, &(0x7f0000000a80)=""/118, 0x76, 0x4ab5}, 0x40) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000280)=""/138) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000001c80)={0x0, @in6={{0xa, 0x4e24, 0x5e7b57fb, @mcast1, 0x80000000}}, [0xfffffffffffffe01, 0x3dc2, 0x29b0, 0x2, 0x0, 0x5, 0x101, 0x5a4, 0x1, 0x1000, 0xd80e, 0x100000000, 0x3, 0xfff, 0x401]}, &(0x7f0000001d80)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000001dc0)={r7, 0x8239, 0x4}, 0x8) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYBLOB="04af70e3"], &(0x7f0000000380)=0x1) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001ec0)={0x0, 0x0, 0x2080}) io_setup(0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000240)={r2, r1}) socket$inet6_sctp(0xa, 0x5, 0x84) 01:02:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xffffff9e}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x1}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 01:02:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0xc85}, 0x28, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r1 = socket(0x18, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x100, &(0x7f00000008c0)="2288f2014c8e8fab2315223b9056fa84d3631920d0077fe34e59c7bd020007f345b672dfc57a339da14439ca0281006737edfc4687a6e1dd8ffebd90be506f11dbf6808ca09c6ad8f65f57113ef1cf6585025b2f8f39cc88b6a6a4d0eae15ae2f7ff0d52016cfe5c8d5c459e200ad3f65ec9916671cffb53b411d0b25239b449ddc1c055f402643f38325ac275587232bd0ae13c162f09f20eb8ad90f7b4433a7ec953a2b042651222862f487b7b388ddafe1a4207a63056ef817dc877e08b79ca797d2a8f430595bd49da92c92135e74308606304e235e621ce2b3b831d403175836979da83b1a9592ec027278b952a3a072dd9bb85c1b9b98df1260a8b899aa85697b4bd9c069752936488") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r3, &(0x7f0000002000), 0x1000) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="29000000040000000000000000000000010000000000000000000000"], 0x1c) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1}}, 0x28) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0xffe8, 0x5, 0x0, {0x0, 0x1, 0x0, 0x5}}, 0x30) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000001f80)=ANY=[], &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') 01:02:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xffffffffa0010000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0x10) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1f}, &(0x7f0000000100)=0x8) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) syslog(0x9, &(0x7f0000000180)=""/126, 0x7e) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xc1, 0x9, 0x1}, 0x14) 01:02:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)=ANY=[@ANYBLOB="140000002200000000000000e4ff000000000000"], 0x14}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000780)={0x18, 0xd, 0x1, {{0x20, 0x1, 0x8}, 0x7}}, 0x18) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d7940261bd0f99873bdaa2c49e488aa6336976fa91397f40c19fda68b796a86dad01e843e7b82d4e35f6de8fe072c209d0bf8566f2", 0x3c}, &(0x7f0000000400)) r5 = memfd_create(&(0x7f0000000640)='\x00', 0x4) write$tun(r5, &(0x7f0000000680)={@void, @val={0x2, 0x80, 0xff, 0xfffffffffffff800, 0x7fffffff, 0x2}, @x25={0x0, 0x1, 0x1f, "e28b4b3aaa8749d992637b95cc2c8462c25dfbb3c45c70fb996b4e552be35c74d67aeec90de91133baf39e9f9503376c69fc2a6a63a9116643364e15a87b40cd585be36fd8e02834d47cd67d0266f7de2fcb8268cae867ca9664b02ce5ed1e56f6686ca96450f58c6fb798b24f558af2f469b163a2216cd1a34c6287017263187f8f3d21e2d010358897ad9bea17ad5e500f5379a3065794c5c87d7161c9ccff2ac058"}}, 0xb0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = accept4(0xffffffffffffff9c, &(0x7f0000000240)=@rc, &(0x7f00000002c0)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={0x0, 0xffffffffffffffe0}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000500)={r7, 0xad, "f2bb89829391da7e8f9be9a345d8ff99c160aa057a56b6f6c101a01997e24109d93da5f7e97d022f374af86cd1b4e27850df924689ccaf66d05a71d9bf984fa818a1d3f6c8c31776a4c34f03212613227d3c62aa1536e7f1414667336ebfe280f17a15caf6ad7e84f8c4fbe303089afdf0adaad210283d37df025270168309015c4a78331112465218368b27dd2999b7a5aea36824c247ef6d19f8d42164ed1096f96b2634943db43dae9af067c5310991a943a6ce2ff58053b15843ef10faf08ca45207052b53df5bbdac0242c9e9a137635f8e5e9ae500851fd960156cce"}, &(0x7f0000000600)=0xe7) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 01:02:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0xcb03000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:43 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "184431", 0x44, 0x0, 0x0, @mcast2, @local, {[], @gre}}}}}, &(0x7f00000000c0)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) socket$kcm(0x29, 0x5, 0x0) fcntl$notify(r0, 0x402, 0x80000020) [ 378.050342] ceph: device name is missing path (no : separator in /dev/loop4) 01:02:43 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x14040) fcntl$setflags(r0, 0x2, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v2={0x7, 0x3, 0x8, 0x6, 0x85, "cf1e5392bd522a2f09c3545f7460596a1c7652d2a1b8b857407d64417bde82f05990b23892f74b01768315be2750f357da3d646480249fe1656f9422250e0aba98f29d09157c793c5c615d7a682196f9c5fe0360362b6f4915d0268fe84e640ad972ff6ba337f6b97f74e4b84fcc1955168194d79339c78915de88362ffc974e382ecfdfdb"}, 0x8f, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffc01, 0x2000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x2000000000000, 0xf172, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 01:02:44 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5b2}, 0x28, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f0000001740)=""/247, 0x30987d24707a3539, &(0x7f0000000340)=""/118, 0x3, 0x2}}, 0x39e) 01:02:44 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x1df28000000) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x690000) getsockname$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup(r2) recvfrom$inet(r3, &(0x7f00000003c0)=""/131, 0x83, 0x0, &(0x7f0000000480)={0x2, 0x0, @rand_addr}, 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") shutdown(r2, 0x0) 01:02:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x4a0, 0x160, 0x278, 0x160, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f00000000c0), {[{{@arp={@local, @remote, 0x0, 0x0, @empty, {}, @mac=@dev, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'rose0\x00'}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "042fd94c273aba5e601573e4fce4f3d5d3bba611e0b9a970cfab8d1c707e6fd027e816385272bd971bd1a65457a259a07f504d250bde6449521d29bc6cb317e5"}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@empty, @multicast1, 0x0, 0x0, @mac=@broadcast, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'veth1_to_bond\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) timerfd_create(0x7, 0x800) 01:02:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x3000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:44 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet6_dccp(0xa, 0x6, 0x0) setitimer(0x2, &(0x7f00000000c0)={{}, {0x0, 0x7530}}, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x1, &(0x7f0000000140)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000180)) 01:02:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x70bd27}, 0x10}}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xb8, r2, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffff178bffd}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100000001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xb8}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xdd, 0x0) 01:02:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:44 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x600}}, 0xfffffefd) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, '/dev/dsp#\x00'}, {}], 0xa, "811c23cf7f278e9e8c04de4ceb8cab8449b1e07b0dee413ecc2e9112aa200b3a3c68f6ec832345646377939605664a393e6238d32d1294becfe6bf7def6161134d39286b446a07c7dad6ea02b2522908172d17d8bff2e590a75f0595ec03a5703627ebb3e958382497fff127ac685945ac2ea6da6471171bf24b70b1ff4ee6391a89a9db8c8c6af447dac8e7ab23c81b1c80749947c47c4f0ab61b4a7c87b5e42c00d15d32061a7848e375dd9117ed8e31efb2059e7e0aaec4b1c068abfb5f27da28b586ba5d2116174cd6125492b23f4a5d94debb4136e902f34d9a532b9af4d3772fce5ebd35dfd59083dd9fc3d0b401082bb46970e70ee1fcdd86e16b36fcbf2c6255ae45069fa2ff4aa7ba318afae258f14ffa55d9958d4a687f2c42f6a329413443d5f371807981af4f22e5b4444e38a4cd7ac30ed8309444a3b529eae58f9116d683f83bbd25b6a8b6660f3839c97831b8ad6b6bb4644ec498bc7b125854005f878a63d570dce2098cdec69509ebcbf318374c1a96204ac34e98a802c594015a8a36d8489109bb585ac23308dad8b91fac13f8f5661fb23d72f91166ff6a3129efda151dd732798ffc72b05b31bba90238551036e6fbb1ae5d455bae513e5ed49f24f575721b6e15105e386b16bf8d770a11ac528bc77beef77f2536ffa1d25e0742d3c1c62723d61daa89b431a26f62477bbd0d44324e348a3434889932726af581699aa8678477d0545e01b8e217f13f2313050f85a459eccc5429e08a95c0532b26abcaa05fb3f2e1bdb5df745cbaf1f394efa0edea5219ca8cf121f0906fb43bf5a2a8048a6a16d81767dde0d8d304167fa9ae64930f93828870ba55ec47b1df3c0af8b8429bb02467ff5c0a347b6d75cba1a19e6df5b3adea01d171e1b8773b7db07d0db3e0c9b4e3e14128ccd5889ccb971878c83848bc24475613002564161bbfd03d09b4f0c4221a7e2c810ae8e2bfa6c436370f7cff18219259a65cec908d35cde6ecd85ac69ea05a7fe53838113c1067be8b1f155e4472859f686803977ba199659063991a4841527f156ca6ccbe23cc7d436d52a5606de03173cc944e96355628a82cc5a121c2ba88e57809738c175f5927ed22ccb386dce0979dac9d45291d5b5cb7ae7e7f93743d1f747b956210adbdedf9071e7bb28957a42a18af2873c43070c8f2dc9a41f3291c45d925230383a5e2114c820f13270a432d824a1d1e4baeae3ac9c50c835213473c4206b8d1984221c2c7f21b0b299e3e785160e64c1b234ebc1799612e500916af323a4955e112525795f29fc870d23ea35881d889bdce207e9f57f45d10ce45b9d3d081cf241e01a1716cd77b6e7e8c09944bb72f82a640c4ed4394210c5e4dbf9439ab235517a93b7102c863355cda6f6e115acd192216e6e248671e4a3fbf157cfc8ce2c04ca3025cab8147ac84a90546bbe99656460d3fe0030192288a34ac22a4847d3007d6057121507200185c859dfee8fe32cd6f384b5a37ca456958a2af59efd1f198495337d4b57e34479c26b64f562937d0940ba490d2ad54f8b9eba6d5bd6da61364fafc26653373659411c742c0cb6a081db266aa84c8f63efc8251954f2ca4f0079a061eefed0de8d39a6768b18272f7f614a485a8fb808558306be650873906766886a38b821fe079cbeb27ddf25a6b7c6930ad5a7ca949a543b9d72a87ed50deb40128c8afb3fd16f6980fda7a8867bab2c6d96c3485a3fafa7e60ed59cef09bf371d8446593ee16c4fa12ea283109f873f054e4098c0131620c39a87246e25b5ea20790bd324b64232b97bc5d1fca0194c77fc5ff742d8e91e70661aecd8e558a3ef82493ebcfe7213dafd952631de031cb0fc2abf2e5509596d90f50bcbeed849690ccbd69aed15b392afb893782fce36d7f1507fe4ab342f3747323a67b3ee7b005feb3dec8c54e3a3d0b13954e3f2a9c1de81fbc59dd9d8553591f2592f53f7e193060a88ddba81f97bf6d8700a8b61986b2642b2c5c4e30ca785e405ff1fd321f37315224b070df945a14b7aace684421e47eac3b2652f00f2b60983c7dc8eb40c08187ec77278ed7f676359b8aa87a0dab1bc2fb3958fd51e173bca92981a4e2e495d2c41b4b5a65ac097d1dadb38dd206956fa99e49fe4468cb3a83618e668f1c55dbcaa48ae3e5c265406761fab69765a08c780438f3ad67e07b216c72009ffa347e013623dd9e36e4550d5243ced31931f2388e7b5ae8d32f6a0d5951339473f707cd55bfa6f0a72872d3a4cfccfeaf17fc29c34e58c60dbbd5da84588fefc6c18ba74ffafedd0bc969b4ba1eeab297273d1374e7f2beba3c1b6c54b04bec90e93719de7b9c6d528ced94ca419ab5e376c901308a020f69b105d154df8ace04e7abc753129e86f3b02fd46a958e05cd8b290c1057469c0100281ca5ca8eaa5558e3404ded94b0da9669b5eee3736f08b6bf836fc9bdde039a663d3691c669fbb8039696a1c1aed4536ab2bdcd064cde641a2af48632abece60ff385345618552675e9748a71db37c237b7ed913bc00cc69e810e5e620e6cb0b61e1b62227f46189ea26f9d47ce27ef4835d3324b6cd380d778fbb583cbf704d4f101c31b1239ac1f08fc898d45110439628049a6189dfff8392f61f94f63ed0acd3246d75dbce163614cefe514232c86d66e4cd754ee3bef1a393600608bd857be3ff9170e4682f72434b196cc101e5afc9d20c00d9883cf88ae7554abbe0e4ada1861d167724d259b5d69b5fd99a03401b5c15ea0d603315f0a468711aa9a2c6ebb1b9b8cb9ac53ee5a4a9551b0974f674742e877ca11b1c1ded240eed0ff285ef56dfda4cfb1449a2c8f607d4b8b9b0ff34f1779cd26e55fe4c66b3a0d14b25bb0f0ed3e7d3089cb9bd41b8cc0a490de5cca553b9601619c3b65999c3cd0ffb480d8d1fb4193b215a89c355884a14b40c7956fce9a0913d8fb6cee2941e49871b777153001a644f2c4561b30d5752182a48e9622a8a956be52fbcdf5104c889af0e6d8c36d79ca9dc41346bcb5a3546bc8e9dd3cfd485a6899409d4cf59f4ef2496febd2896c3d263d17d53644e1e6a9020dcd304038bb85a08f9a69fc7a2bb34ed1b43404a05024475566fbd430e2efaae55f807f6f76e8e9b52fc2b96f7bb85a44b1256162aa8059082392da134ee78ca6cd32b4f6bfc8d54d08508ecc03a418922f7960022b903d7a40927abd93f2a09023e01b98b274252e9eca2f505defef7d1e1b6079ed3872834d5fea3de91df13ef5bac9a63d9923e2711c8de8c136a9eb74ab947a42ae89d0167332a685ee98f447d9b2001621df667a39f3ebdf82d18dff6a879d9faa79bc1bc37dab97553fbec4f3941cd13979f6010716e468a7b6fba6ec481e92cb48c3d705b84803752c2ca6e5890bfad8fc2622b36c6bc270ceea6824559cebc905e10ec43b3dd5212494dbbe5260e538dbc1e3cd3b19d2e76d1d2006dd6041b70f2ed4ab6d35ddabfcf4e95233fdd9808640a5c9e9defe153581421b62e2d1c3d8cfca53ee3f46ea0532999f61517ce4b75a68af6b32d28ee0a3b513b5ab1bf47a6b1a196ee8c8a1c4d8a0c7fc308ada059125fea1c598ac5371f7952e40330fdddb2b386a635212b14d1df51e91d8f87ffa94f7f916aca5388ccbae661d9497e3b83422b4dd50087892623ebd453c2081cabfe7735b057b5b9598178bf69b43b040e3c5c58efbd2d2e907cd916cfd8470e5f629d72f0747462dfc41241de76c0d9483c1aca6c3c4710b373deeaabace31e15f14d5b7fd844dfd28e8783b21a374327ea655b8ab8a063eb9032e6974e636f40b4fa9d4af8c993ac4dd659752aa8ff6f1b8425d9b77750440c8b0341e93b3dc24e5f7f6d0ce92d5b756cbfe9b9e93ccfc5a6d3d4ac7fe13bd4063bc4b6b03751cbff23d318f59f004220c9e77bafb8c90ad9051dbd49baed4f54b7031bc8314d51694999c1672790ca5674d54d22f6b8cf92f84b44291b3f27705a5291dc40d9de5a7e51cad5662737f58c9123200a28d6f0a48fe384c05be7fa526e669e4ec08c2eeb781689ba70bc341e8d6799bc15d3aa4074da50b7e76b4af3d6bc1714f0a1216227dea50f00567467fa57007bd44e167c14df8853ce8c6e861b70a4f7eb110aa6edd6cafe5b7cbb73059449f475592ba5ba5957895d7dae98f5d0009ef6b7292343a7d1805a840a0cd13eea352b788fb402aef4b5e2d59f936d0cca190fe079caa0452731cf089e6420067568ae1dc2dfb6bfcfa38ba4161c5d697c4b67f69c530ae19b2673812dc4e86514c113a57fdc75f562335af5782f1d6537bde59ccc6623849f2bbb5b2558d2840ea58c0434c7145990b5bcb40a241cdda12d53475d82d99eac3d4ce5459d66801ec8f608c24edcf21dff002d4d1d4adc98c6951f8a1dcd6dfdc0118732bc11a60d5fe0676abb75846413c6f08f3cbc2db0bc0bfffff3db4a1160314a4f4e34c499c9d87747569352f386ee623f81f77246b9cb43ef81366858551eb4ee47cf89bc283a065edfa7756fe12247411f451da0e5e2ec9edbfd6002b11ac62d184d20d40ecb531008d070c671fd23aac9e5283d4997b8fb80287701c479f5177e0a3dd602452abae606f755eaa59de33a0113148b69fb6932b7fb9f92220337c83694bca435dd52171bab4576b6a667c5135bd455861e32cad53f890e81214eed59c66496c969b2962daae4d328465e77320db1d0e3db8391c3fd76fc2b1973e3edf61a70f2fa2b323f597fd81143211a5416b77084f52c9557c2911e4120e73488fa9551d16e24a7db1718db1f663e45c7d9e75aa159b1048cdcbbf4ee1d655489df24697baee83b37f4554087a19491e01115639822e5a91178c91abed3eed0a5178c7f80cbf86f64cb38a44d19175cae6dd88cb458f1d6f6313fe0ad6655ce76eec9b6c98d3d13b64e27fa1c55ca03c46445c4affcb537e7857fc6c8619b9520f5a41197be35105fb0dac040e87b32eebf25b1235fc198bcc1f5b1576110e8de5b0799e48591239c0f74ed1fd0ac3d983723b35b5ef095befd2ba00ab0b348f3fd80ffde05c23569c9f56bd410b4bbea13df6487333462db44dca3dbc6aa7e7db7766feea6bb3a4183a102a03135d15d6a4172779f5d2623ca7ff3694f18197f68e7db1604c1a28aba05ec13b95ff4a9b0a87afe9dd4583c6a32d42644bf10c9d68f635ed610c56e1d8268b8f84172322b0c77b0d931c1d9d4319235dd4f0b220eea1b6c6a61b29b3f77c9380bf139bd4dee119f1ae9c5dd529b4a3b8fc52902bbcdc8e41f14676b5a44f6d13ca311ec279ad5b6b971085dc7be59346ba40ed86e3e2e3bf753589adb0c5e3907f3830777af7f65773f6b88b805f9853f304accaae75fb7722f690e1cb32808987056067f30ea7673619e83aec08fb34cf8f96e7c45ef066b67d106756f18c3a58a9861314728b8d995fabc6b9e7f60fb8ecef9b026248f32293b6a312f8241bef0bb918232d05b57e96335e125d315d8096c661a0e774fc9a678d169312699d1042b7553be6df948cf96e213b8871d62a6a9bb0e5771e4b12401f3113d6b1a74bbf11e7ba7634ed277d4c2e509bd822cec2f784cac0f61dc1b611b59bc42e566e79321e97f6f0098ffc9853c4db8fa2f407a24429fbf8fb3b2b4dce62dbaa079c59d02ea067f1295239144174f330436812ce1109116749ef4b8fca318460ad90d841ffdc1c641219064c153f5bb3217d8a8aa83e7303b5de69426b15c43029c9bdeb895279bb8a95925aa3dfd608e5e56f744c"}, 0x1017) mmap(&(0x7f00009ba000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:02:44 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e21, @multicast2}], 0x10) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) open(&(0x7f00000000c0)='./file0/file0\x00', 0x101040, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000100000000000000040000008000000010000000000000002000000009c09f8f7043d0000000009a58e2ed460a13beb83c96e2b4a4c818e263f4ef9679af8ecf4e4d24f959cb62f6ed1bc6c9fd951f257d8b00195daa017fa5517d83f01a2dcd1be020eb59bf3e56810e53a0bac2a51d000fae9811241c1ab9ffbba67a779ff418dc1847bf1ab3c178c5489b6828c056e110db9ef55aa73b09520ab50903d7dd04983194154fc28128f58179d4410fe1b3cb057fcc569bcd4567959b8c10d98d259d42bc1c066a0b321e11bb2f6984383f5e27273fd5e425ee28103ae6c376cd6029ff089a2f839f70fc"], 0x24, 0x0) umount2(&(0x7f0000000140)='./file0/file0\x00', 0x0) 01:02:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/47, 0x101000, 0x1800, 0x6}, 0x18) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xfffffef4}], 0x1, &(0x7f0000000080)}, 0x0) 01:02:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)={0xffffffffffffffff}) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[], &(0x7f0000000540)) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x6, 0x10000, 0x5b3, 0x7, 0x4, 0x1, 0x6, 0x80000001, 0x1, 0x7fff, 0x3, 0x6, 0xa4, 0x200, 0x20, 0x8, 0xfffffffffffffffd, 0x9, 0xfffffffffffffc01, 0xe922, 0x10001, 0x8, 0x20, 0x9f, 0x5, 0xb, 0x3, 0x1, 0x9, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000480), 0xd}, 0x2, 0x8001, 0x10000, 0x4, 0x1ff, 0x5, 0x8a}, 0x0, 0xc, r0, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x117}}, 0x20) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0x1000}, 0x1006) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @rand_addr=0x9}, 0x3, 0x2, 0x2}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000019c0)="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", 0x1000}, {&(0x7f0000000600)="4ccb43d07def0da3d870865fff1d9228827f4bd4d17c526b9e58228bb8a98e69825ba97df76da77348c0f30b4872e12ce6e454a6ce80a6a56a82acbd50ff84f91f355f7e34facee279a7f1fb983da18c07eb573fe7fe88e86627437568aa475544340cbcc5f9baf792c401a663cb4852382454c741551a7ea7109b31ca1585828866f2fac357054784e1380c0a12b9a923eb7bfce735108e6ec7b3e11bdff5ec2473c689c1662e056bfc334ca7d930508dda943772c738f7", 0xb8}], 0x2, &(0x7f0000002c80)=[{0xb0, 0x110, 0x1, "98e7fdab2a5008180fb41e801eef56bf1bda619240a3421cf5ec84fe6ab9b0e1e0fa940ce215e5ff6886a0fda83695258fc04f34f90cc24fdaf4de210bec02eedcf1741352edaf501d5ab3821d55e48d739e3696d15abe0b56895a55ccff0c54c5f231a0804523dcae170209b6a9da21614777ccfef80c036696907c1943bde3de5d02d8955d372132cb60a86520f836d252eda6adfefde289"}, {0x28, 0x0, 0xe4, "db86d078a84cfde4c7afe94bddaa92d48202"}, {0x78, 0x0, 0x977, "e44760645099bbf7a426dffc13ed7629a1736f4ac5cb94ea31a3ff33d318c419eb56040e37360fbd809dba394f0bc5944a33f59a568d8dd02c6c5ba039a39759e30e3d8ca50aad66bf01502b23e221352869dce9d9784149fab7e0815539ed6321"}, {0x88, 0x107, 0x4, "93b21317a4ef4d5e226385065ad82cc32d7b62d2c153e4b16f7311e6b9bf63935a55c3aee9c2d04a9ba3384ea54f752e663c6796b85020ff745883438dad2a93b2a761c0307ddf2426178fde9566c3eaa568309c24b215ef75c9ee472c2ea0b65abe907283ed4acf6311b439ebaaf5da3f0d93d72d1584"}, {0xd8, 0x117, 0x5, "809170ae3b455daf574cca14eb5607526893d9462ced7efffac52d0579ed0ffe242df5a048c99c0733d13f606227d39c4d12716f49d7d2ee7fc09a7663d994facb10b95021d7ae44f636bff824a7e02fa2fa531ad87f3fb1604f478463f06d020305ebea92086305cefb252c0dcf9d81f63968a4be8e7ef3c213c104c59fb37c57591fdaddd7ad307e89cedcf0ed8b67f296870cb4c8068a328603292b74cef30c9114c125ac25ec345f4429f67a223c0311e1be45a6e5d81eb1c9370bff78ebe1"}], 0x2b0, 0x20000000}, 0x0) getpeername$llc(r1, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000380)=0x10) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000740)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000780)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1}) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xfffffffffffffff9, 0x40000) dup(r2) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000880)={0xffffffffffffffff, &(0x7f00000008c0)="b698ee2f9f906721c9f593b87bff3aa39736f1de62c490bc8ec8f371dadac3d6c1fd319a54c5fd0aa0719c9f9dcc519bcb59630c185a4c44f60e13d5637552264175dd4e8677a2b827b71e55dd4a2703235f87caad6f4f0b24628105125096195c2263a8e7"}, 0xffffffffffffffec) 01:02:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xcb03}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:44 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x21a0c0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) write(r0, &(0x7f0000000140)="2700000014000747030e0700120f0a0011000100f517363ba84f55dc0ce513b2f36f3a9aadfe17", 0x27) socket$netlink(0x10, 0x3, 0x7) 01:02:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) bind$alg(r0, &(0x7f0000001200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000933000)="9147ad46390d00c80000009d4d5469d01101c2f87d13e3bf", 0x18) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x400080) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000200)) 01:02:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:45 executing program 2: clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x40, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000380)=0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x2, 0x8, 0x9, 0x0, 0x80000001}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000400)="f6c59b50218749b3890724ddb0a267367a636afb730e03d75ea52229e656d83d59f63d0bbb64ba5637936b6d530344c4f6a54cf147bb34", 0x37, 0xfffffffffffffffb) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="737975db"], 0x4) ftruncate(r3, 0x5) modify_ldt$write(0x1, &(0x7f0000000000)={0xd4, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0xfffffffffffffff7}, 0x10) modify_ldt$write(0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x8}, 0x10) timerfd_settime(r3, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, r2, 0x0, 0xa, &(0x7f0000000280)='encrypted\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r3, 0x0, 0xd, &(0x7f0000000180)='md5sumcpuset\x00', r4}, 0x30) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c623000123d7ec903da96333aaba3d4e23ca32817937b0447f372001156ec44719e448b3da113ad08edc702b6ff5a40777eb5d8b5c05702e4d89cec8b55f398754577c2f7c7f6361f297581396bf4c4593f4a405d135c5ceed37e4e52cbe564902264042289de65196833ac0e6969656b1d77d78722d67f0b543a9f4314f486b81cb09753c60c5759b2869398033ea34383ca953694fddedae826a1020d5258e29692b5d72e46ab93a1736858a84a1891477747163d3cf93897aef54cca5322df450b33c2b7e0b487"], &(0x7f0000000340)='./file0\x00', &(0x7f0000000500)='squashfs\x00', 0x0, &(0x7f00000003c0)='/dev/dsp\x00') 01:02:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:45 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe8) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhci\x00', 0xa000, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) mount$9p_tcp(&(0x7f0000000500)='127.0.0.1\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x20000, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,dfltuid=', @ANYRESHEX=r0, @ANYBLOB=',access=any,aname=syz,debug=0x0004,aname=)-:%,seclabel,func=POLICY_CHECK,permit_directio,smackfstransmute=$,\x00']) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="5cb2992842f4fa8d7f9a88e1c3b85da83fb1bfee9cc3cf3a3ac9941db0cccac21cae659476c06aff24dcc2db22b63f011548c2d9a57c27f546bf0ff0e2f1", 0x3e, 0x0) keyctl$describe(0x6, r3, &(0x7f0000000400)=""/216, 0xd8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400880, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r4, 0xc0406429, &(0x7f00000002c0)={r5, 0x5, &(0x7f0000000140)=[0x8, 0x5, 0x1d9e, 0x9, 0x40000], &(0x7f0000000200)=[0x7ff, 0x800], 0x2, 0x9, 0x8, &(0x7f0000000240)=[0x400b, 0x2, 0x1f, 0x0, 0x4, 0x90, 0x6, 0x3, 0x7929], &(0x7f0000000280)=[0xd76, 0x5048]}) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000000301ffff000000150000000000000000080015000000000008000800e4f91a53"], 0x24}}, 0x0) [ 379.546220] encrypted_key: insufficient parameters specified [ 379.617418] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on nullb0 01:02:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\a'], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0xf) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0xaf, @remote, 0x4e24, 0x3, 'lc\x00', 0x8, 0x0, 0x62}, 0x2c) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x40000003, r1, &(0x7f0000000200)="2e2f66692e65318c00") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:02:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x300000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 379.882985] encrypted_key: insufficient parameters specified 01:02:45 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) dup2(r1, r0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffdc5) [ 379.943772] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on nullb0 01:02:45 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/mnt\x00') r1 = geteuid() fsetxattr$security_capability(r0, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0xc5}, {0x800, 0xfffffffffffffff7}], r1}, 0x18, 0x3) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = socket(0x4000000000005, 0x1, 0xfffffffffffffffc) socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x40a298b9, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000001c0)={0x0, 0x1ff, 0x1000, &(0x7f0000000180)=0xff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000240)=0x54) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0xc, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 01:02:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x36}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x24001, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = gettid() prctl$setptracer(0x59616d61, r5) [ 380.035369] FAT-fs (loop3): bogus number of reserved sectors [ 380.054534] FAT-fs (loop3): Can't find a valid FAT filesystem 01:02:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x101, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x1d}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e23, 0x7, @remote}}, 0x400, 0x5}, &(0x7f0000000340)=0x90) r2 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20071026, r2}, &(0x7f0000000080)) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) 01:02:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xcb03000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 380.198713] QAT: Invalid ioctl [ 380.248287] QAT: Invalid ioctl 01:02:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x100000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:46 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0xea, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1ff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) recvmsg(r0, &(0x7f0000001800)={&(0x7f0000000080)=@alg, 0x80, &(0x7f0000001740)}, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="721d9f76216ff945f32c17d8ff573828be264b2300f0ffffffffffff50fcbae5cf65fc0f01cc458387c66eb0a2a7cb11729046f2869d7b2d9965aff3e21c86605ad357b6"], &(0x7f0000000040)) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x28182) [ 380.411492] FAT-fs (loop3): Unrecognized mount option "" or missing value 01:02:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = accept4(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x800) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x4, {0x2, 0x4e20}, {0x2, 0x4e23}, {0x2, 0x4e24, @remote}, 0x200000000000008, 0x7ff, 0x9, 0xb8b, 0xff, &(0x7f0000000140)='yam0\x00', 0x101, 0x5, 0x8}) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0e0000000000000000000000000000000000000000000739000000000000000000000000"]}) getsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000002c0)=""/198, &(0x7f00000003c0)=0xc6) open_by_handle_at(r0, &(0x7f0000000200)={0xa2, 0x6, "5a694a3ee09806422f6924063824f847d3f4abcf07d22503363589f2f62fc2f54fddf3d25254b3b7224642b1a6c85cf076707ba4eae01971a46e9fc4373200817b273ac4d6b950c2162bede470e964e2690ccb1caebb04dba6b4ebbb16c772179dfd1a52288cbb32d4b704b307f4db25176e8119bc162905668d6644fbec7d6c1a7b9f2601b99bbcdeb4ff0a1e66860df8aa0d0ef4a6521bbe91"}, 0x410600) 01:02:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:46 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3, 0x400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x28, &(0x7f0000000140)}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0xbd, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) mincore(&(0x7f00000c0000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/182) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000240)) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ptrace$getregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000180)=""/72) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) tee(r1, r2, 0x8, 0x5) 01:02:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x400300}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:46 executing program 3: clone(0x200, &(0x7f0000000080), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f00000000c0)='./file0\x00', 0x100000000001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000680), &(0x7f0000000080)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302020696f0020696f00200a9bf139ecf023f3b9b4d2581fd7066fc09c48573c23b8a738b1851724a13ea3adccd8e5d541bef2f1fca53ff6f8a8f73825d5545336a91aec68ff82b45b8b357fd8841efa660ce9d3e455e1359d42f82fa093e30b2e43ba430448a88607008000005864b2523b3f6b1fb97c2d7c59e9a766e10b47fef24de9d2170432edf95ecc3e8bdf4ef9b14dd48897c192b8bd28ced3f143e2a5ffff52000000"], 0xb0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r1, &(0x7f00000001c0), 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380), &(0x7f00000004c0)) open$dir(&(0x7f0000000140)='./file0\x00', 0x827e, 0x0) 01:02:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400002, 0x0) write(r0, &(0x7f00000000c0)="7d3c16b4923d75e3654a965caf2ef1d403a27e46918c0e310662c5092b042238ad7d77509630631549436e413b8969939535ecca30f09ba28c918ee9eaaf3113a7f25397475cfdde3cade033", 0x4c) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x11, 0x11, 0xc, 0x5, 0x5, 0x70, 0x0, 0xc0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) 01:02:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x17) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000001800190000003fffffffda060200000d000580000500000005000000000000000000000000", 0x29}], 0x1) 01:02:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xffffffffa0008000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:46 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000b88ff3)='/dev/snd/seq\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x23, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{}, 'port0\x00'}) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x5, 0x4000) write$P9_RLERRORu(r2, &(0x7f00000001c0)={0xd, 0x7, 0x2, {{}, 0x702c}}, 0xd) getdents64(r2, &(0x7f0000000200)=""/177, 0xb1) 01:02:46 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x2000000, 0x300000000000000, 0x34000, 0x0, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000)=0x2, 0x4) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x349) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r4, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x7b8) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000800)=ANY=[@ANYBLOB="281f870f9b4b2c594840f489e7496fb30eff54eb471e18cb6b1695eb60d23cb549"], 0x8) socket$key(0xf, 0x3, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000900)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f0000000880)={{0x4, 0x8001}, 0x1, 0x9, 0x0, {0x70d, 0x200000}, 0x1}) 01:02:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="650e040080cb01a8f9705c00"], &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0xffffffffffffffa0}, &(0x7f0000000200)=0x8) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x4000000001}, 0x8) r3 = memfd_create(&(0x7f0000000240)='\x00', 0x4) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000480)={0xff, 0x40, 0x3f, 0x7a, &(0x7f00000002c0)=""/122, 0x87, &(0x7f0000000340)=""/135, 0x54, &(0x7f0000000400)=""/84}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x9, 0x30, 0xf8, 0x9}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r4, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x3}, 0x20) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 01:02:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xffffffffa0010000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:47 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) close(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0xc100, 0x0) getpeername$packet(r2, &(0x7f00000007c0), &(0x7f0000000800)=0x14) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000880)={0x0, 0xffffffffffff70b5, 0x6, 0x1, 0x3ff, 0x200000000000}, &(0x7f00000008c0)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000900)={r4, @in={{0x2, 0x4e22}}, 0x0, 0x1}, 0x90) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x7, &(0x7f0000000400)=[{&(0x7f00000000c0)="8a0a17d4f958a6445688cb0eb5c55c4c72a414fcbfa08c2e9239c495c2e9a37835402bc9092228035df3ce10910cc3173f5964fe34c05bea961aa198b24891c6219a186bf9710b22f4b7e85ec217d52e52492c44ebf9f8fa2ac7ebf099ad5429db75836af38d9acd59e51204e446719364b3ed20e5ba069d21168d963af0b08e0193ebab5b82d8bf6b746ebf7f194d618306f8792d253e33933aff69e1fe629a7a6758a9d14b561b0c9b65ee83fff89773c2787f5b4d16d0a2de58d84203f2062dac617d4b0aedd1368d33aac2502389f7db2b882e2c37ed29368d55387afa18ca6b455db6383057fe", 0xe9}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f00000001c0)="6c4f2cf66fdfdb72dcb9ecfa", 0xc, 0x9}, {&(0x7f0000000200)="9db9227a0e092b4cdf2828684faf079b899f917fd934a6ec4a4db5ec10c42153ac40bf82e4913604280ddb6d7e887f6ceb1bd609ebc51c899b5f56870243f104e515eface6be198b536ac37a224b2741f01873d294c9b343f3781f12f148963dcb39365d3410c3ae33348505bb61085b354ad87f1598cb7e78464e1523664f2aea85f2ea76288b8018e744aac9ce48c1e67636eac704e4220c14f3bf", 0x9c, 0xffffffffffffffff}, {&(0x7f00000002c0)="1fbe65cb09ed965167fee20ffa65206c5b99f65830fde2de95777a3d413f8c15b08783a155a181b5154c95ace48fbcb7dc79a3b74acc34cc3fb5fc7bd7f81b74c7a5049d775120ccf9e2ce37ae03b68c5aa542247e9ee8391a78c778b3d09d3761327c7aaab13a9417962ac8a7dffc83f782cd6d5acd6960048f5169c371a0a279f2cdc3", 0x84, 0x1}, {&(0x7f0000000380)="caffaa63f2fd653e68e8b87c06b2e221f662", 0x12}, {&(0x7f00000003c0)="96ffd112d8", 0x5, 0x46}], 0xc000, &(0x7f0000000600)={[{@quiet='quiet'}, {@dir_umask={'dir_umask', 0x3d, 0x9}}], [{@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@pcr={'pcr', 0x3d, 0x2d}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@audit='audit'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r7, 0x0, &(0x7f0000000480)) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000840)={0x6, {0x7, 0x4, 0x8000, 0x2, 0x38, 0x1}}) io_submit(r7, 0x2, &(0x7f0000000c00)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000740), 0x0, 0x0, 0x0, 0xfdfe}]) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000580)=""/55, 0x37}, {&(0x7f00000006c0)=""/26, 0x1a}, {&(0x7f0000001c40)=""/4096, 0x1000}], 0x3) 01:02:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) [ 381.375790] hfs: unable to parse mount options [ 381.515315] dccp_close: ABORT with 3952 bytes unread [ 382.131189] hfs: unable to parse mount options 01:02:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000040)={0xd3e}, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000080)="440fb6d0c74424009edd0000c744240200680000c7442406000000000f011c246564460f01cbb93c0a0000b848f00000ba000000000f300f01bf060000000f300f350f01f8c4c17016e866b84a008ee0", 0x50}], 0x1, 0x0, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x106, 0x3}}, 0x20) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000400)=""/249) keyctl$clear(0x7, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:02:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xc00e000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast1}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000900)={@mcast2, 0x0}, &(0x7f0000000940)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000000980)={0x11, 0x0, 0x0}, &(0x7f00000009c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000b00)=0xe8) getpeername(r1, &(0x7f0000000c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c80)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f0000000dc0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e80)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'veth0_to_team\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001100)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000001200)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001240)={'bcsh0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001280)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000013c0)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000014c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000002cc0)={0x11, 0x0, 0x0}, &(0x7f0000002d00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002d40)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000002e40)=0xe8) clock_gettime(0x0, &(0x7f0000007d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000007c00)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002e80)=""/5, 0x5}, {&(0x7f0000002ec0)=""/14, 0xe}], 0x2, &(0x7f0000002f40)=""/103, 0x67, 0x52d6d6fb}, 0x7}, {{&(0x7f0000002fc0)=@hci, 0x80, &(0x7f00000050c0)=[{&(0x7f0000003040)=""/100, 0x64}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x3, &(0x7f0000005100)=""/124, 0x7c, 0x4}, 0x1b}, {{0x0, 0x0, &(0x7f0000005280)=[{&(0x7f0000005180)=""/210, 0xd2}], 0x1, 0x0, 0x0, 0x8}, 0x52}, {{&(0x7f00000052c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000068c0)=[{&(0x7f0000005340)=""/186, 0xba}, {&(0x7f0000005400)=""/102, 0x66}, {&(0x7f0000005480)=""/167, 0xa7}, {&(0x7f0000005540)=""/39, 0x27}, {&(0x7f0000005580)=""/184, 0xb8}, {&(0x7f0000005640)=""/127, 0x7f}, {&(0x7f00000056c0)=""/255, 0xff}, {&(0x7f00000057c0)=""/4096, 0x1000}, {&(0x7f00000067c0)=""/72, 0x48}, {&(0x7f0000006840)=""/75, 0x4b}], 0xa, &(0x7f0000006980)=""/183, 0xb7, 0x401}, 0x7ff}, {{&(0x7f0000006a40)=@ax25, 0x80, &(0x7f0000007b40)=[{&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/74, 0x4a}], 0x2, &(0x7f0000007b80)=""/122, 0x7a, 0x101}, 0x86c6}], 0x5, 0x40, &(0x7f0000007d80)={r21, r22+30000000}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000007dc0)={@empty, 0x0}, &(0x7f0000007e00)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f00000097c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000009800)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000009880)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000009980)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f000000a1c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x440008}, 0xc, &(0x7f000000a180)={&(0x7f0000001500)=ANY=[@ANYBLOB="ac070000", @ANYRES16=r3, @ANYBLOB="000027bd7000ffdbdf250100000008000100", @ANYRES32=r4, @ANYBLOB="b800020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ffffff7f44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000140004000008074006000000020006050900000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000008000100", @ANYRES32=r5, @ANYBLOB="940102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004005a00000008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="78010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004009644000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040001800005050000005d000000db04000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040005000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r12, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004000800a5000600000008000100", @ANYRES32=r13, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000800000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ca81000008000100", @ANYRES32=r14, @ANYBLOB="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", @ANYRES32=r15, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400de07000008000100", @ANYRES32=r16, @ANYBLOB="7002020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004008000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r17, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r18, @ANYBLOB="080007000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040006000f010000000004003f090004000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004004258000008000600", @ANYRES32=r19, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r23, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400030000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r24, @ANYBLOB="08000100", @ANYRES32=r25, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r26], 0x7ac}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r27 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r27, r27, &(0x7f0000000180)=0x7400004c, 0x10) 01:02:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1}, 0x14) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x529001, 0x0) ioctl$TIOCNXCL(r2, 0x540d) close(0xffffffffffffffff) 01:02:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x8f) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x202, 0x0) chroot(&(0x7f0000000140)='./bus\x00') recvfrom$inet6(r0, &(0x7f0000000180)=""/150, 0x96, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x2, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) close(r1) write$P9_RWSTAT(r0, &(0x7f00000002c0)={0x7, 0x7f, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='/dev/rtc\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) getpgid(0x0) 01:02:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:02:49 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x407, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffff0}}}, 0xb8}}, 0x0) 01:02:50 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) unshare(0x400) clock_gettime(0x0, &(0x7f0000000ac0)) flistxattr(0xffffffffffffffff, &(0x7f00000005c0)=""/76, 0x4c) prctl$getname(0x10, &(0x7f0000000840)=""/227) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000780)=""/153) openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2}, 0x4) pipe2(&(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff, 0x2}, 0x0, 0x0, 0x157c}) clock_gettime(0x0, &(0x7f0000000480)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x80) getgroups(0x1, &(0x7f0000000580)=[0xee00]) write$tun(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000190000000001aaf2c0bfb802010000dbf769da93d483929e63f52954e7f32782c76275c704e3bfc858943082035582b683af6fb3682fe7a93cc82bbbca8da07463441c9b6fd23bfcdc695320c86679b653df5317538d39ee756de5f6df9da1f447f7cfdefca6829b0fa6cc51bf45fedeeba0636ad593707bf4af25fb9325ce5499d9c9d0a534082a6f93d2a71d5d14965b32784ccaf7506db512a1"], 0x9e) setfsgid(r2) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x4, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000940)="edb5115c4e5780acc2402531b6df0d9c87a34ede9461172ce364f19385f2a2bc01951951d82c8b1756c154d4cb8fe408af991cd65ae4b2675d9f951e14e98acd9d8ee26e81d868b811f53bfbc109169491ea5d624afd2fa8ba118c3d8efcb876f2b77578bed2c06684bb920a96421160f79fce20577cc52f44235963fe2b3e87b773233340e0950a8ebd9e8b83b8b253e390047497166ad5b2c1de0127d164c1aea094469ad0ed", 0xa7}], 0x2, &(0x7f0000001bc0)=ANY=[]) 01:02:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x10000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x33, 0x10000) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000380)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x6, &(0x7f00000000c0)=@raw=[@map={0x18, 0x3, 0x1, 0x0, r1}, @jmp={0x5, 0x8, 0xf, 0xa38464be20525150, 0x7, 0x0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x31}], &(0x7f0000000140)='GPL\x00', 0x2, 0x26, &(0x7f0000000180)=""/38, 0x41f00, 0x1, [], r2, 0xb}, 0x48) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaaaaaaaaaac18, 0x0, &(0x7f00000000c0), 0x330) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x4b564d02, 0x5, 0x4b564d02]}) 01:02:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x24020400) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) pkey_alloc(0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000080)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000140)=0x2) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x200000) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000100)="e00f31b7138de200fef99bd2ce82ecb57c499993d0d802877b8f8635202b7675d0e8c898b43f") 01:02:50 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66206baa68754a30000000002000000000000000000000000000000000000000000c00195c1e2d4f32ebdbed8285538dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x4008800) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc00, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:02:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)}], 0x1, &(0x7f0000000180)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c000600000019000500fe800000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000180)}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockname$unix(r1, &(0x7f0000000200), &(0x7f0000000100)=0x6e) [ 385.069380] gfs2: not a GFS2 filesystem 01:02:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xc00e0000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 385.235021] gfs2: not a GFS2 filesystem 01:02:51 executing program 4: r0 = getpid() ptrace$getsig(0x4202, r0, 0x9, &(0x7f00000001c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x400040, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0x5, 0x5}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000005c0)={r2, 0xfffffffffffffe28, &(0x7f0000000600)}, &(0x7f00000004c0)=0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0xc000000000000000, 0x1, 0x5, 0x19, 0xffffffffffffff9c, 0x72}, 0x2c) getsockopt$inet6_int(r3, 0x29, 0xff, &(0x7f0000000100), &(0x7f0000000180)=0x4) r4 = open(&(0x7f0000000200)='./file0\x00', 0x202000, 0x8) setsockopt$llc_int(r4, 0x10c, 0x2, &(0x7f0000000240)=0x2, 0x4) sendmsg$nl_netfilter(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xffffffffffffffb9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000200000000f88b6a01"], 0x14}}, 0x20000000) 01:02:51 executing program 2: r0 = dup(0xffffffffffffff9c) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, @perf_config_ext}, 0x0, 0x0, r0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', &(0x7f00000000c0)=""/6, 0x6) r2 = socket(0x1e, 0x4, 0x5) r3 = dup(r1) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000100)={0x1, 0x9, 0x5, 0x4}) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x89}, 0x3d4) socket$inet6(0xa, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x10001) clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140), &(0x7f00000001c0)) pipe(&(0x7f0000000340)) getpgid(0xffffffffffffffff) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r5 = accept4(r4, 0x0, &(0x7f0000000200), 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) sendto$unix(r5, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000380)={r6, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) 01:02:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xfffffff0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x10800, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, r2, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fff}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 01:02:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000180), 0x80000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x200400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000040)={{0x9, 0x3}, 'port1\x00', 0x40, 0x80000, 0x8, 0x406, 0x5, 0x3f, 0x1f, 0x0, 0x4, 0x5}) [ 385.543497] ion_buffer_destroy: buffer still mapped in the kernel 01:02:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x40085511, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x4, 0x4) 01:02:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:51 executing program 4: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x2) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) poll(&(0x7f00000001c0)=[{r1, 0xa0}, {r1, 0x2d1}, {r1, 0x1421}, {r1, 0x1000}], 0x4, 0xfffffffffffffffc) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f0000000580)={0x2, 0x0, @rand_addr=0xfff}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000380)=""/187, 0xbb}], 0x1, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) 01:02:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xa0010000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:51 executing program 2: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x80000008, &(0x7f0000000040)=0x0) r5 = getpgrp(0xffffffffffffffff) getpriority(0x0, r5) r6 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0xf1, 0xa6000) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x20000) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f00000002c0)) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, &(0x7f0000001740)="ee", 0x1}]) 01:02:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7f, 0x7, 0x5, 0x1, 0xffffffffffffffff, 0x80000}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000100)={0xaf, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x250) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x5}) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) [ 386.008857] atomic_op 000000005681ccec conn xmit_atomic (null) [ 386.036481] atomic_op 00000000d2b599f3 conn xmit_atomic (null) 01:02:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x48400) accept4$bt_l2cap(r2, &(0x7f0000000140), &(0x7f00000001c0)=0xe, 0x80800) keyctl$update(0x2, r1, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r1, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005700), 0x0, 0x0) 01:02:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x9effffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:51 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x0) 01:02:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup2(r0, r0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x3000, 0x1a000}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000240)={&(0x7f00000001c0)=[0x2, 0x100], 0x2, 0xff, 0x7eb, 0x101, 0x20, 0x6, {0x61, 0x40, 0xd, 0x7fff, 0x800, 0x80000000, 0x9, 0x21, 0x5, 0x3f, 0x7ff, 0x81, 0x1, 0x8aa, "61cc239505428ef8af2fe78ee0e2a335d171e33cd4d73739e359566a03595d6d"}}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in6=@remote}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) 01:02:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x10) recvmmsg(r0, &(0x7f000000a500), 0x400000000000259, 0x0, &(0x7f000000a780)={0x77359400}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000200)={0x4, 0x7fffffff, [{0x7}, {0x5, 0x0, 0x20}, {0x1, 0x0, 0x7fff}, {0x2, 0x0, 0x7}]}) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x7fff, r0, &(0x7f00000000c0)="2b9481eaf6de549ee9e0d056b90b8e529e0a1321f91c76b13490165fe5bbc04e2d939533bcede37b9b989dd145105d40216cef2cf9a58a96aec95850aebdc93a3b6b7cac09c3c1e2e5e30b12514850c33d29d136291fd370391bc94b6db18c71ca4a742461e0cb92", 0x68, 0x200, 0x0, 0x1, r1}, &(0x7f0000000180)) 01:02:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001840)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2021001, &(0x7f0000002640)=ANY=[]) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000017c0)='system_u:object_r:tty_device_t:s0\x00', 0x22, 0x2) syz_mount_image$f2fs(&(0x7f0000001800)='f2fs\x00', &(0x7f0000001880)='./file0\x00', 0x80000001, 0x1, &(0x7f0000001980)=[{&(0x7f00000018c0)="bb43657d538d54162ad1329a38ab83f8e2cd016578b15d790d906c41ec4759ac9e12acb409fecf1d3239ea7b515e6a775687de9a9d0ea7c49e94a899c3d6bd76858a1e20beec282313ac0c945872421ba0f43e90f3496f07db1f8fa5bf549af319604f6ff60feac72c649310cc41adcd15996ea9bdfc06fbca1cb06fc48a7c7fe03db7ecc17e00107d0bbd9587d4d1488e8ef9d1b4ea3f029921f09fb2aeb5724726468b75a5ec2c7ab8", 0xaa, 0x1}], 0x2048, &(0x7f00000019c0)={[{@nolazytime='nolazytime'}, {@adaptive_mode='mode=adaptive'}, {@usrquota={'usrquota', 0x3d, 'security.selinux\x00'}}, {@inline_dentry='inline_dentry'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@dont_hash='dont_hash'}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1f, 0x6, &(0x7f0000001700)=[{&(0x7f00000002c0)="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", 0x1000, 0x1}, {&(0x7f00000012c0)="7a8e60ff21c525d353b51b3d7215502ffdbce382282f2560bf246fa40c877f9f9da6193e3335d50f546dbdebc13aa6b5b1a6161185e5429f637591249497f6774e6a496744f0cb17c23494278237d1adb60ebff572770ef8a5a91c3979de3273f14ecad274d399a10786282f1b8df9c2c44528cf0e5015fd9c4bb9b0da32fabcc665743634d45f2510a5ad90", 0x8c, 0x80000000}, {&(0x7f0000001380)="c070c95fd10f83e5a127994c504647b8e4744d549601c699690a0f9496127022e9c82c2405e1067364017e5864ab54df07507a44af5ed2e406cb602a622d5436b0ed71173e6c0ce0fc7b24851d398fd57f016a200151e90c58995ea59dafcb71212171f7aa2547940bb812114b03c0f0247684dfe33d2cdb930ac4a4c6be1c2ffd471ae4d74ee9669b4d208712b54274fef660899d9e4e4c39", 0x99, 0x7fc00000000}, {&(0x7f0000001440)="aba4664d9f9cf3a6ba78098a4b54c5652c375478d32aa6aa7558de58fea13c43b5916def8dfa78837ea785aed928984ef965e126ad07d3406b2ec81d6a84626e7ba66fb35c3be694cff9e2d45005c7240c6c94f6a36e6cbd413d184fe458c3eeeec9a3d38337cea3cd5d1c9b1edd438ff5ee43cb7e3dbb1892198ad1f1e14c197b0144b114adad3bb54c47358a0c51af299f91d27073aed0e45e2964ca9b2ebd423022f7691a891e59bde7d5c5ccfd99dabf35ca5ab4eea12971da33d7c05b03f759c366445bdbfaf54623477221509c11e253b444d2096df423731a3722dd7b3dada9", 0xe3, 0x7}, {&(0x7f0000001540)="6453acfac3dd29d5cca2f7e6f9c00e9b4e318bba5ad5efb1e5ac9704cddba28d03b33882e82cf1539cf6e420562701e47cc185506bcfdd538943a060a4350b747aa47dd1f4f25ef204823fbcf8346600d0b5d43ae8bdbd9e7269a54da57959aa61fdf379d8cf2b6767a95911ed8caae17ec816f0693db630012cec1abcd707a982091a", 0x83, 0x6}, {&(0x7f0000001600)="a431eddd62c3d093aa1783edac2e6822fdf12e0ae3658e5d6b93e9d241aa1dd1aad772f364845b984b88a89c69d979c4cd2d3913451a93fdc3efacd36ad34066c505cb65ba2157a7468f2bcfa95da5d6f1f3013fe87029bea72415f105bef22d7153ef720d65690d0f9f46567e1756b8b5c22b6d1848027a6bb1668dd90f91b093921607a2a7b914401e12024935b6c81d1b6c16fa9e71ce32f5da5b26d8bd3d45f6aa6b8b6dff25d5aa7a925138e8a7aff732a12ac1d5a0370a2f4e0d0a2f1d4e65046bf327a477eb97b5cc4048599fcf60430beaa974ceab34c3", 0xdb, 0x2}], 0xa0, &(0x7f0000000200)=ANY=[@ANYBLOB="00afa39574f4af1d8c774fdee2537ca608e8ba87e1c4d6902661858c44088fd4945ecfab815cc884d2b71cd1d4049fbc6739f2e83cc4227e15000000000000000000000000000000"]) 01:02:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x1a0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:52 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x2b, 0x0, @remote, @local, {[], @udp={0x0, 0x80040206, 0x8}}}}}}, &(0x7f0000000040)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000000)={0x1, 0x3, 0x80000000, 0x8, 0x16a6, 0x1c1a}) 01:02:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)}}, {{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="107f59c40bbd80a29adbd006000000000561b141b9b0c4815d6e52436ab7456fcd109919269256c3009c6e6da0d4410313aa15b1b1b9c01f4d22ba0d1b126b7090aa5e5bc716c8f6b981a3011f7a37d1dc1ac3f95994da0f5df4b21484955b53cf03072e0801f7f43f1ca4603cbd308ea6474fcb11205fac3538440b889ffd9ce7a8ee66198f120284451947a26705eeae65a9a3e74573ea2ace209ccd657bde9a96a7921f0055fa431fde694d7d81cd18c86ab81969f4ab740dfb30"], 0x10}}], 0x2, 0x0) 01:02:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xfffff000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000003200290800000000000000000100000018000000140001009659a621000000010000000000000000"], 0x2c}}, 0x0) 01:02:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x2) r4 = accept$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r5 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xfffffffffffff59f, 0x8000) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r4, r5}) getrandom(&(0x7f0000000040)=""/156, 0x9c, 0x2) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000002c0)={0x0, 0x0, 0x2080, {0xffffffffffffffff, 0xffffffffffffffff}, [], "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", "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"}) 01:02:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811bc4d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150ec020000baf9447badcc1908d174e06fd466e64e24e3c892ee42a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9ae116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09517bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eede1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x40240, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.stat\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000180), 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:02:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x5) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200004000000011, 0x2, 0x2000000000007) getpid() ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xd, r2}, 0x50) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0x0, 0xda3, 0x0, 0x0, 0x0, 0x89, 0x0, 0x7f, 0x0, 0x7, 0x72bad64, 0x7, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xd2b, 0x0, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x97, 0x9, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x80}, 0x0, 0x0, r3, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1d) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x400000064) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000340), 0x4) [ 386.797725] netlink: zone id is out of range [ 386.802578] netlink: set zone limit has 4 unknown bytes 01:02:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xf0ffffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:52 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYRESDEC], &(0x7f0000000000)={0x1}) 01:02:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x300}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 386.968487] kvm: pic: non byte read [ 386.975148] kvm: pic: non byte read [ 386.994894] kvm: pic: non byte read [ 387.008267] kvm: pic: non byte read [ 387.014073] kvm: pic: non byte read 01:02:52 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xd3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) bind$vsock_dgram(r0, &(0x7f0000000280)={0x28, 0x0, 0xffffffff, @host}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000100)=0x1ff) accept(r1, &(0x7f0000000680)=@hci={0x1f, 0x0}, &(0x7f0000000700)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @remote}}, [0x7, 0x5, 0x7b, 0xcf4c, 0x5, 0x28af, 0xc4, 0x1000, 0x101, 0x32, 0x10001, 0x2, 0x1, 0x7, 0x81]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x9, 0xffc000000000000, 0x206, 0x9f3, 0x9d2b, 0x100, 0x5, 0x59a, r4}, 0x20) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000740)={r3, 0x1, 0x6, @dev={[], 0xc}}, 0x10) [ 387.042660] kvm: pic: non byte read [ 387.055985] kvm: pic: non byte read [ 387.077203] kvm: pic: non byte read [ 387.083864] kvm: pic: non byte read [ 387.090680] kvm: pic: non byte read 01:02:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000500)=0x14) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000180)={{}, {r3, r4/1000+30000}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000280)={'bpq0\x00', 0x100000000}) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=@bridge_getneigh={0x3c, 0x1e, 0x520, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0x0, r2, 0x4, 0x42}, [@IFLA_LINKMODE={0x8, 0x11, 0x3}, @IFLA_MTU={0x8, 0xe, 0xe2}, @IFLA_IFALIASn={0x4}, @IFLA_WEIGHT={0x8, 0xf, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x44, r5, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x44}}, 0x0) [ 387.265267] IPVS: Unknown mcast interface: syzkaller1 [ 387.289606] IPVS: Unknown mcast interface: syzkaller1 01:02:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) r2 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='user\x00', 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000002c0)="ef9b7ddfb27ab0ee3f30988928aa4c8ffe3b83c68af8287607b7198d05f1dfe1ca3795d795f89b5d0ae824c20160a92f46414f92b74c2d2dca4c738a689e1014a31848cc326dab347348feaff2cfe42e53519f0fd52661fd73d48d938a0782b5f3be1c952ee02dd35e5b83883082a38fc0087b274df92670733d156953132a8766efc260969cee35151acaf6181e69f9e984212e90d9fbb298d474eb31f2f580023c5670e5c180b7d16f107924918b905612739b93238be70d97cf6eb30bc52c81739ee1ad4e855a5f9ee68820bdb2bebb8e952171e3041f1621491b0e3d78fc30a4417f4eb5f72587c2bcda157c16cec7ea60a7a6b1234f0695c3fa578fb9c5654c911422c9ab15a18f4e9ea00742d3228944f3526d18ddbb1f8b501523c763b2694af36392478b5c12e1d5c5f402d1079d9f194b0777fc0df3d270b88dd2b48bdaabb620c0c4f87cf15a9a9fab56000e8ae8f57bbc342b6f8363188e40e2d8586e3e858a97231a46e3a84487f07f5ae052fd8c53f04e07515dbe4f89c7050e21dc3a3d36590687bada92076ed35ed08d18813cce3a1cedc5bc327b4ba1b266fd0540e6401d56c055643317dad71872efca549d2e1063df335fd5766c448d088ffe7e2f0a17d44afc666dd7dba5eae01d9a7aacd711afb5e5541de3017af3872b78d848d6980633a7d5d982ac687a177793c6ee7a988bb063a0dd5a8a4fe3d0c6120cd4bead1dad3423c2059f316af5894771da8fcaf30844a7ff41076006ad8a394d961b23ab299d3c062c5459c6ea2f419e773e55300bf9ecf36223c21542a82ff2b1f4fd4a7f4dc2b693d96385c9a75a19d16113478e50202e9392e688459b8b6a9b702cab735b080d8cc2dbd0e113dc34c97db20e2bd15f70ae3667d24992752a9385ef4d58ef751fbfb032f64b50706ff18a6486d1d32e64fba67ee702e9d6e4b4aa796f8f36c46c244b30d005b89c14160ca11bc995e2f7be1e5c8d0b310b60837e5ce4c23ab6e806f910d44d100a26cb283187488712d0c1eb052c50d0dffa1048c546c5d0b04a36016a73dd0c4ca66822d24a9f081bc10b74a2e87d54cd03acaffb505d1f731a02eb15e039e23aad9ff84a952b4404927510655dec6828281f28152453a62a3020feb91fc23c1f5abe791f42c14be7571569cd55f68e70c0ed2c367bb8cdb5c609df3990dc2d09d69863184d511510bc0e239328eb16386e3c9b0d29e81d9fbece9ad4b9aacedf7fbd08890a6693e75823af8a3e824a5ecf985bc53d6b3eb23535a23838d9e7318f769afceb5a4cc2e6d84d82e78226fc278fb24e5d02c22ec804a6fc7ef58dd2cc6070dfa5de129adcfb652e082973f7219eae30bb61ad3d277faf9eb76e5e2f97b373cc64351ff90671cdfe1ff5294b485d252eb84222191a3e944ad6ba69521cc94b65b30c81022b96d8b3d171e24c32e78678939f033b329be38d14d748a96b32bc12db83bcf5ea8746791e6f386169b8b6cd949191b1db6d1bfb467a86e3d50030d8ca09a7c30d329af2414a3a146831578053ea97256a047ee4e5cc89555e3b86b8e6de58ab0f5158c30a57ee3add944580c68175d7155c3f8d88b1328812fe068f156d901de0c52fa08244e41c769ae0b4b2a7a39914ad7c76756dc4e9d50eed8bd03658311559f8b87be109d9e28473e57b381d0255c03bd34c8edc40ce89a3f9ddae23f0c15aeb2f421a81f86d3c8c1b5301e720269fd6350f1b05a8c09f51bc5b8cc11eeb5de681e749e489c31da2c02554ab3fb9b6a4c44a7066993cd3c2abff8c708714c1bd7b4cbf904d06c743baf4e9d0ee2777c6a8b8890df6623f88a1422881fbfa50f8709946e2a82ce98ea0d4163aa4fbe3981bc62f7a5f2d91e93e151ba46273c772474c165a81f41ec5779d9bbaf2fa0f9d0ecf4d97e17d8a04a11f5b055830dfa66761399a8c010d37d615065273adfb6739fced919cd9d6dfdbab0b86074d26c19c79f1da5ba73b132ae2bb97c13ddf7f4f62be633fdaf0b92376fe8ffaaf7e7ad26c04dd85d6024468449eec1e3bf4938895a9eadf71459dc1379048da10795464be62c74b7c6a96cce2fb4de1bf5c2fa5d911fa00b575c69682e6e83f43d62914b85a7ad4401b648f28993ff6548e951f5bcf7a73ff5e198e1b7116911706398b47716c8e28ef211faec1bb398bbbbe3c71da915cae77a6e8980783ace98ca5cfd12c812f9511704402f065a97aa9efafdef7767a5c9fb5f3d6f30f4016c9e1b711f07ac3bc52bfa2813734bfa107114802b568774a3f8379831f9ee689d2c26e7fb29acac803039741229738f4146cbb3fa9e305bebe201359d2fb3cfbf47486a9354ffa5490a3736d3dbd62746922071700d5af5bd713de348a7fa5f3d8d2c19a9cd3cb7032700d0d0d23faff2e62609ff6593cc15dba2b479c49fc7093b79ddf84e3c874b7c66342ac685e365006dc16f1eada4a83faac3a72182ea7effcb1e9be2d709b962a783e2580fdedbf4c9f827c4350e22ea735c680cb54504c46100064a95df7734395c639746c5253da851a23b23b17cce9ffcdd1b27d9377ea0056f3d2fe993b93f9e97f27aa4bbfc2b4ebd6d441cee6cdcbd0c40e5006612ad7f9c2803997ff60da478132c9f7ba8e2c287789b7967efebf2ef2bf49805e835e0892036f3e8df97862530dc55d507a7bf88ca8fd0951a446bfc31d9189ec84060121520fee4d5ff4299476f71f930f3bb523947c8c3ecfb88e119f3029e7b16e1e7181c9cd214fb17aef7d79b491e6a20f317e505574d38f68136654d9a595c49939825b4af833d0319910f6f7d7cdb48b7120bd9e5392716ec8b4b685f8ed80cef04d92165eaedc68d233560e263f5e704cfd086155baa077ce202f7b6891b9a360021a522697ebd3b29f0649e3d5dbbaeb441ba394347b260f1485e5a6b798e8e26f2ea6ae98cbfa1bb372d9c21cc41150f488745fd215dfd2bf6b8075d47b0f65aa145d3375f66510bb62de9c8086a674368097b18d7c4c5e134acf3046d59e9506b2a7b89ead81ea2b4a053f9bf53999eeb1e6e575927fe600f652031f4ca779bc3d0e7995a736246c983b789c63fd789caeafa44035e839d48dc1014a202b30e651cf4ce050f0c3d040373b30b32386e8cc08519ad2d018d5064b77006554a9fb4653590c15b2004b5a684660d46e7c3f41196a0b8da22dd60beb6c5d76eada6c754e42c6ffaf2b2a2920a7ff0480a39fa96a2a3de367e777272fe0e8d9fb43186e3ad162c8ae9bc81f5ddec830affc9cc3770d52de881daf0f9a0181b55f9db3b9d269f877288f6e4ad5ec83cd8ad3bcb9b2a05ad23e134a5a62d57305823fc18f1f9ed8113b5fcfac2acd1556f852b58d4205683b7631650bae25ad81eb4fd22ef3db4654b6c0cb659ea9b660f950d01d7e90b76c7f3467bec2ef3ff1e80c9888ed7adf5f12a7904cb615b80a237bbb8b24dc45666b447573f9664f95267eb134ad107e88b61b02cc484f2e7398b4e87dcfcd0b0f43af0d519fbb99384526f5275902c9fd26dddd3356c6f2f8f2fca70597f89fcbd8d092d546ed4c62f6c08c2d8e795f35211824f69efaa7139a7f56f8b31dfb55114e5b5410d1151d75026c6dcbb9dbb7d2e4612cb91582f70a7a946ee20e61cbdb14efa2c4f3a2626a3158e6bbaadd84789914a7e767b60c26805a520c65db663fdc46f342c26d51bed865d318607dc3a472695881a134e4527f4722e5da3f4fdf5b8f4b14bc86b8b6fa6c08b4daf13bee1638afee8300676d2f6b75c227566c63ca46b00c55429e42687f76cc165cb18832a74080deb35142dd940de7bf8fbf31d21211c28a90c770ce9018be99d2ab7626a6540f7aecf60a5cfe49e53a8dcbe6ca65d2fc8e24cc089e678f356e7b8cf96efa12903ab0d2d234d8dc0ccf9548e326d4303676139972af3ab57f2da0d5f04568cd4de3514ada926e3bd1cfae476ef6a6e5f7e91bd34381d02545936eeb19e28f938f408439a45ece75be658cabcfa8eaada3b97bd6a106c0e8c7ee2314cb276f58e825c710dea9737250c7387fb14fa4ff1344dea1e793f5a994d3658b926a05669b42c7eef45e81cffd5543e4aa1c9a9939697b30276aed81f447a2eeeaa87aed29dced35b552bde41506b87a589d25d2b06f39600520e83ddfbb9e7efbd2151c9d8f23cd72ff22311727e99ac4d28d0916f4e43690046db4acbfd0cb1f007e3cded7e0881a255bd31d26d549dcdc325579bcfcd745dc8af2242b8f438bb130037cb3ee1e1cd8bce520ecdafac1612cbc02d02c99de6bbcc556ec2ea7ef74738a45ef8036152d3a5e91c5930c1966b862339c7877c98cc61c4c5058656271c2ee35255cb4882bfea0f351a3b19b26342f4e2879c95f9a8528788763b389addb417396b26ed3480c58e066bafce55dfcb6463587bed16bd702ebb0fc5998d64543fabb5778203e8ca8c68f2977d9eebe1637b1603cf061cb4c89d80d16c80b4953aebc6186aabcd8d09056127e02da4a3fe0cc3e57670d39798ef28a31136c440d3a677c5fe15f72f5a3bb21de5b41c657de0ae0e1a5d7d23a9194ea8e0d2e2b0eab4ad837b6d827528eeb0fb026ae4b93f9658f9783862e10ad0e61c45f148b20d97a246907b1524d197b98f20ed2623c59bf5131869b4f89fc7c9e622d68a1ad9bb6226e767378a484e6ab607902853515d6b6f105a546f8f864700a33c0bac7dd209283d4c7d6ac56d91b3e30c843bf7c5af26453efbb330e6ede9c209539c569fefb4cfe377692f80dd047d95dde12b78730241d0dfe8b85813bab414e2b4a99987f625040a7a8d199f76a503ebc3c2d168e9bf9f064d13c357b425969814e57bbea049bbfd68ab21584ddbeb2b8ec0c2a92028c6ba4a0bfb46adea572333364a8dc1d00db7f8a41c6723c80b86b5851180863f2d60907c80946b44961a7619aa5f8d44027a7cf90d57895aba7c76478267b00a2a45a1b9a31d9fa58a19c7570e69b45ea416b43166688ba6285e73b9012db298aefee3108b8fa94c523eeffcb7d8cc431a9cd66b1e6176334ba71b8a27fecb372e428246455b1ca60f83f640cf55fd0176179631ecead4ce665153484d9f8d85f5fb9fad8e61da7f060ccc0726b780f3d10d5db20e8699ffd4c523b959598dab7bbfdcd7e26b5c0bb4de8240138be4552586c9050198d5511fab05ee7121049ef175cf3f929ff5adb132cf1628aca17c7f8905722dfe716698e98d077d0854a9f21e84f1216c80d8b99f42c82be99664b98c385067ab04f3ca2287a68ec66ae89d7dd6b3a3d200a12c5fc6613a99128a17e7fcf97f18020a20877df13fae2e9350c7430a89dec40a1f4fa7621d9ac25bc7a74ea72adafdcd4a3e17d41ae3d035323bafa36a1979c26a79221a30c72bc89fde592ec2a9755d68b7bcc0aab5f329c03e45ffb9b74249260c91d027ab6a28b9936b6107305d879ac8b38c99c8de2574571267280920d617185eeaea843ff89b1add37671d82b79529c267fc49dffaa8d9ad158be4a96079ffaedf1b8040f4d305f81b32a862fc24182fdfab729c3eb985164f4c023c015ccc28d7f7a95e410c5c4b3cd15682f231fd2a84c55ee1e06822c9ec6007b07aca25302cf721d838215b3e05ce25da26b69acabb4b2e3b7734a2449064125f29e67ecc112e84fb7ee3080af0532a87048ce02297ca2458b180650bb051234d98a2456cf9afdff7da80c9627462c7aaaf359e006a1b3dc3990611b349fdd8b544f08d646261ecc3eded3adfbc1a8dd185492ffe43aab70659392", 0x1000, r2) keyctl$update(0x2, r3, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="1c0009000000010400000000000000001c00000000000000000000008cfb3bf59348ad150189d1cdef78e3b68b70059d4e675267a30c88cea978f44bb870227f5179579c6dde6b77f37655c4d765f4e72701a58ef35988402464fc6f32a10d09252a0046677752f544cac09c99eabc5890efdf4514c4642c2edb5e4c8730a07954fedde998674cd43f7fe3320712a219ef538dd422313ecf4a23ade372f8350f"], 0x1c}}, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x408000, 0x0) ioctl$VT_ACTIVATE(r4, 0x5606, 0x40) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:02:53 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0x7, 0x1000) clone(0xa29e0dcdcdf67d69, &(0x7f00000000c0)="ceddec1e32edaceddd9db3db7bafc52774545c142e1403a0e5529a9d26bf72149e4499077d85f0d527b43ea691adf794c47c04f7a71caf254d965793d87a2b221d82b99fe9f8341b17e0546615cf5f4e50b0e518518ee5e981a7a6c9223194ca207032e27f7069d15569462a540121404b57cdc6941a3a4bdcc24577acc1a0cbfef06e5c97a5e323cae51ab78823977b78fcaed6452b20b0a301e0df89b88d163862118b280f4912e453316389c0942be77f4f5bcaf3083721a4c1a7492dd2fb2be55653e5a6fc4c619999d9cdde194d0a97ec11aca1", &(0x7f0000000040), &(0x7f0000000280), &(0x7f0000000180)) 01:02:53 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r1 = getpgid(0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x100000000000000, 0xfffffffffffffffc, r1}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) ftruncate(r0, 0x0) [ 387.700619] kvm [14237]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000038 data 0x0 [ 387.710151] kvm [14237]: vcpu0, guest rIP: 0x9112 Hyper-V uhandled wrmsr: 0x40000040 data 0x0 01:02:53 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x1, 0x4) socket$nl_crypto(0x10, 0x3, 0x15) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000100)={{0x2f, @rand_addr=0x9, 0x4e21, 0x1, 'dh\x00', 0x5, 0x0, 0x8}, {@empty, 0x4e23, 0x10003, 0x6, 0x5d, 0x80}}, 0x44) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000240)) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180), &(0x7f0000000200)=0x4) 01:02:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000b35000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x2b, 0x74c0, 0x1}, &(0x7f0000000100)=0x10) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000240)={r4, &(0x7f0000000200)=""/41}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000140)={r3, 0x14, "c6d0e61bf1a338d3bcd1277e97c742015a9363aa"}, &(0x7f0000000180)=0x1c) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) pkey_mprotect(&(0x7f00004f0000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 01:02:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000, 0x3) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x20, 0x3, 0x2, 0x14}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r3 = accept$alg(r2, 0x0, 0x0) dup3(r0, r2, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) dup3(r2, r3, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') 01:02:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xf0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f00000001c0)=""/177, 0xa000, 0x800, 0xffffffff86241cf5}, 0x18) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e23, 0x800, @empty, 0x4}, {0xa, 0x4e21, 0xed06, @ipv4={[], [], @multicast1}, 0x1ff}, 0x513a, [0x100, 0x5, 0xfa2c, 0x1, 0x4, 0xfffffffffffffff8, 0x6, 0x8000]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) syz_execute_func(&(0x7f0000000180)="0f10e10f569029a00000c422899cc8c4c27102beffefffff650f153243df026464dac10fc5ca00c4826d9d1ec4a2cd08fa") write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in6}}, 0x90) 01:02:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0xeb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in=@remote}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) 01:02:53 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)="e91f7189591e9233614b00", 0x301, 0x41) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000080)={0x1ff, 0xfff, 0x40, {0x77359400}, 0x4, 0x51}) 01:02:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xec0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:54 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) lseek(r0, 0x0, 0x3) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x29f, &(0x7f00000003c0), 0x0, &(0x7f0000000500)) [ 388.426041] audit: type=1804 audit(1539565374.190:74): pid=14319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/256/bus" dev="sda1" ino=16579 res=1 01:02:54 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000240)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000880)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000080)='./file1\x00', 0x28) socket$inet_udplite(0x2, 0x2, 0x88) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file2\x00') stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) 01:02:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x9effffff00000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 388.645495] overlayfs: failed to resolve './file1': -2 [ 388.715338] hfs: can't find a HFS filesystem on dev loop2 01:02:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x8000000000000004, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000280)}]) 01:02:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xa001, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) accept$inet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) sendmmsg(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001b40)="bd367020a4b585c3803c2ea1b9ca744e3791d04cff312c22137ec67191630f91dfe62f42295fca53c191401e54ed05ac9ee8137840061270b0a49c486c2835e9ec32e318e9a829b7f630a35c941c9b68e44dd3cd60b32771701818717e15afcab8c2fcc974cafc7501f404b9cbf2e1cc3e2fec5fab90824074d04437a322ade0dcd91222a058eedda0d4846d7604d5ce2a682e54fda07d5ec548189c1c9c6976a912f0b7151851b441ffd05f7bfb4de5b834da78c8dfecb0b44b50ac8fb977c6a3a5baf34beeae2e6c07c4d2f7b458cb5c32aa8d0ea6de79bdc26e66e8b752", 0xdf}], 0x1, &(0x7f0000001cc0), 0x0, 0x1}, 0x100000001}, {{&(0x7f0000004480)=@nfc={0x27, 0x1, 0x1, 0x7}, 0x80, &(0x7f0000004680)=[{&(0x7f0000004600)}], 0x1, &(0x7f00000046c0), 0x0, 0x20000040}, 0x1}], 0x2, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x800000000006, 0x1, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0xfc) unshare(0x40000000) 01:02:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000440)=0x3003) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8971, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000140)=@ethtool_gstrings}) getresuid(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)=0x0) r5 = getegid() getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) stat(&(0x7f00000002c0)='.\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {0x1, 0x3}, [{0x2, 0x7, r4}], {0x4, 0x6}, [{0x8, 0x4, r5}, {0x8, 0x4, r6}, {0x8, 0x4, r7}], {0x10, 0x7}, {0x20, 0x4}}, 0x44, 0x3) close(r3) close(r2) 01:02:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x200000000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 388.823658] audit: type=1804 audit(1539565374.590:75): pid=14319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/256/bus" dev="sda1" ino=16579 res=1 [ 388.892826] IPVS: ftp: loaded support on port[0] = 21 01:02:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x70) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) r1 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000800)={0x0, 0x0, 0x7fff, 'queue1\x00', 0x800}) [ 388.969976] audit: type=1804 audit(1539565374.690:76): pid=14340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/256/bus" dev="sda1" ino=16579 res=1 [ 388.974761] IPVS: ftp: loaded support on port[0] = 21 01:02:54 executing program 4: socket$kcm(0x29, 0x7, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000400)={0xa9d5}) 01:02:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 389.133659] audit: type=1804 audit(1539565374.900:77): pid=14358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir562328802/syzkaller.X5I2Er/270/bus" dev="sda1" ino=16558 res=1 [ 389.233898] audit: type=1804 audit(1539565374.940:78): pid=14358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor4" name="/root/syzkaller-testdir562328802/syzkaller.X5I2Er/270/bus" dev="sda1" ino=16558 res=1 01:02:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:55 executing program 2: syz_mount_image$nfs(&(0x7f00000007c0)='nfs\x00', &(0x7f0000000800)='./file0\x00', 0x9, 0x3, &(0x7f00000019c0)=[{&(0x7f0000000840)="6659fce1598c20b3fe82ec371ed8c2aa6546fdade7b1621e484a36b5eb88df6d56951fa388082ef7e5f2cfd62caa3ec998dd2e4c2133393a79b930cf64e99fc4ac41edb84b30647f177f482a319d96f765cea661bbda", 0x56, 0x4}, {&(0x7f00000008c0)="b1df855c5ca898355e1414c0608b1a6028df9270bd82271a2a878027d1579ea198a75e157a07d2d112e339c81487559efec78c27374cf729fa5fd0f32b6744f8bf4541c1529085ded6d0b185dd198e2d886d2d4c11ab3acda58fd88457dc63e52be94c9c6f41b2f834e4b437a1f575349732e6bd2ef3e65d0f82c83cc2aae9e900797b20d6f87150fc72f30e03cc81e6ff876d176cbf1b36a553dc3f44cac41e2f791f9310124e44f6ce24d811bb0c2193c1210276d28a4ad1259128b883820ffad6e30e64be7b0279643a47", 0xcc, 0xfd}, {&(0x7f00000009c0)="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", 0x1000, 0x2457490c}], 0x1000040, &(0x7f0000001a40)='\x00') socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000001ac0)={'ipvs\x00'}, &(0x7f0000001b00)=0x1e) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000180)={0x5b4, 0x3, 0x6, 0x2, 0x70bd2a, 0x25dfdbfb, {0x1, 0x0, 0x9}, [@typed={0x4, 0x9}, @nested={0x3f4, 0x2a, [@generic="9f5605d8e3a524b6c204843185e57096f7363627059bf85c0be0a82e233e55168e7fcdbe7b4c64bebfd3cd115862", @generic="8003e9cc19f4402e187199102403d986ff1766c5e20d6147316c7249d911ef9314e50397498123fb22cf2374ace35fec8e9a0664c9a973b93f1bff85e8690bc2fbfc9440cf6886f917c77fea581274ed7bf361b2a4b1103ac9a6c5b67b1994534cc439442f458e33e9e20b4db32c92849896647d272279b6de74e86e94ab7c197a75782f021e0ef16ae1798207a0ae513488c76ce34c50ba81dd61459776c8b06c1ada8091a337004e8a", @generic="a5e08c1b43b66284d62c680860e39abc9d042bc2cd6c45dedea19f76c3b32f5d00fc42e6c69ee2bd333489e6709335334610c51bce0186baea4fd772a78512656f28230e6e993890c307a51ec5fc5f86c816abb9674c0ed71657c7f7f571d200ab1815a6abe9401fff9b3c7b7a0a33eaf1e1f3d40aaf52d68eae36909c2fef4dd1b90b4339339aeedd927e875e1d703988302779707c68c1e0da509fb80245025f73ec1b13be48de9ef21117861352138f58337cbe586269f473aabb1f5b873d18071a8ba5433df50d7fb07c066712793b2c04497863283d5a97ce612046c6f3c39a747bbf1232fbe254", @typed={0x8, 0x7a, @uid}, @typed={0x8, 0x56, @u32=0x8}, @generic="5be9126a4674c90ad95a0f61ecf88585419c8de1dd62554a7dce9af5b31ca8d61428b8d52264077b6383126787990a023b4499fa0ad7a1f42d8465dbefb647532fd54f59616fc908c05cc04b693d0ff0f58ffa121e715644628f4b98bf307f96953b423fb7e0dac50da1c7e0c41a0d85cfc5c140ea96f6c920189138f8adee55778c", @typed={0x8, 0x4, @str='\x00'}, @generic="924be87327b5825cc64f16aff438ebc8cc7fa0ae1db011642f450af3f004dfd83c1ecc0b82b0963855ec16584be3833a6fca3ca4162e6835982cac1b008e3c8dbe1808a280a07a13f5d927ba9f50dd2dd1b114d7ea61a52f2ffe86957010ffe19a81db6cb8180662bb5d960ee0d863dfd5451af4a2c8d806b78120db6378079bc8e91dfb4d51c27d376bdea8f75075aca7bb526b56c5d1e9f5fae7156a2b4caaf4231923b79ce70e1b12d547f04e05ed4e8cff1bd86b1c386af535d1f5ca37d8f667d59ee49313b3ada0e8dc8e1f", @generic="22f80272020c12e267bb0e662c755d7537dab9036b1038c60ae4ada663fccab9044fa7b17ecc291030deac06f933a940c664c35a40d387848807d75ddba2ce929af0063823140925dcfacf164146c2de244797a38f831110485ab09fd945ffd7d75b48868de4802a37dfea63fa3559c91e01cc41461db6065237ef5533292b6a50978f019e10b39c2501a02a1bb89e0dac01b38feca6a88ea3eba1a92f58dd808d93f3f2cc6a19f2149113cd393bccd449efd514fd4f151ebf9cab81a7b5fca8489a9a02b464"]}, @nested={0x154, 0x68, [@generic="9d8cc4ad8f6e63d47d5e478d4914b23fc044d1b6afff4cf82b733bcd7987023c63090905fa947494624d92c208d11b13ad9eed0dbd02d5d413a5e2305303d664c84c8ae17d5c6e2b0e028a862d0dfd1e0ae673bcd8726b47b165380f53fe597f5272f9ae750bcd624d4c637e8f1fc533234894e344d370156dcb975e8cac0f788e6877997074ba0095d7dbfd", @typed={0xc, 0x43, @u64=0x3}, @generic="46df7c560498bb6fd897514face61ad0bb8e635b7d99cf41", @generic="02bc7653c4be4583fad703b2d5f5d815e3851eae5a1e64a051d6ed9996dba6880895fb4d9915a48804c005086cdcf65074ab9710ed06037d33e841cadb9c3abd347315b1eb1a3a7dc85915df1d0f78ff884a641b16741532ccbcc33324df73d45ff8c969b5ccca4522002e4dbde0255c0b4881e76e29ca1469c08b25d6f7ec9cfe157be0041e6dd62bd658ec65f9254ac04d9d83", @typed={0xc, 0x6a, @u64=0x7fffffff}]}, @generic="c49905190285912063b94d9fb4c40e6ed7c49c8addefe3470198992643ca532d045947d6f635cc20618fb50192b9578e1e1184a14adf547fdbe676f34d13d8da676988b61a9c9785cf81c77719181340c9"]}, 0x5b4}, 0x1, 0x0, 0x0, 0x4001}, 0x4) 01:02:55 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) write$P9_RLERRORu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="110000000701000400746c730005000000a55ddbd8937cc8ddc6fb1450a53bb783"], 0x11) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) pselect6(0x40, &(0x7f0000000040)={0x7f, 0x2, 0xca, 0x7, 0x2, 0x4, 0x1000, 0xfffffffffffffffe}, &(0x7f0000000140)={0x8, 0x4, 0x9, 0xffffffffffffff24, 0x8001, 0xf3, 0x5, 0x85}, &(0x7f0000000200)={0x8, 0x8, 0x5, 0xff, 0x5, 0x101}, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x6b9}, 0x8}) 01:02:55 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)=""/86, 0x56}], 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = getpid() syz_open_procfs(r1, &(0x7f00000002c0)='net/hci\x00') rt_sigpending(&(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000240), 0x1ff) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xff, 0x80280) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000080)=""/52) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000001c0)="0d3fef91a8c5ecb712f627a40124352447edd0b97083059816c25900a7a7f06a73ba9ffeae884790a3598eda192aadc71d4a5986cdc0144fcfa5d1fda395d927b8796d1192634043cecd72fe56d3a2531dc1568880e0e8fd2d19821a8901942e32b7fa5620a781acb5921116776c568c9470064b25bb62d791c956286c57965f0a6d0e6b0c53f82f982219daa418793367ae6937b612df223e48ff77ba9e63b09e819b98") write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 01:02:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xa0008000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 389.368882] audit: type=1804 audit(1539565374.940:79): pid=14363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir562328802/syzkaller.X5I2Er/270/bus" dev="sda1" ino=16558 res=1 [ 389.464630] input: syz1 as /devices/virtual/input/input23 01:02:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) creat(&(0x7f00000005c0)='./file0\x00', 0x80) r3 = dup2(r0, r1) io_setup(0x1e277df3, &(0x7f0000000600)=0x0) io_setup(0x8, &(0x7f0000000000)) io_submit(r4, 0x4, &(0x7f0000000580)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f0000000240)="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", 0xfd, 0x8, 0x0, 0x2, r3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x7, r2, &(0x7f0000000100)="91e5158761d190f91b50b94a511fea9316cd9782b22cd120de3f6021d4f57dc00401003d500cf8148b6bc63c97a86b7eca7dcba20686dd3f111bb22d27d5a11ef652225d7785", 0x46, 0x0, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, r2, &(0x7f0000000340)="9170d7dbda9f6074352dbe99f0bd2b0fcad26774a79c56ea6d89053fdbb49515cf4a16b8de2f7f7a10c1b35c78ef76795226d8bc95a2844dc09d985814de6488f2243549acb7709967e0f710126126e8c17e780cfd6c5df8b69a821f52d09a427c7bf3bb31a7c1db12d481924b9a8bf00ab286c48b4fdf0a68e996f3d2d84b1cc3f40fec241a49f64fc56e7bbb2494c3a4e0a2c29f7afcff1c4d67db517ecf2551ac83aea49c09d9ce796a12f726c26420fd99408a43d367337d3bcf638dd01846cbfe1db3e02c82568b35dcda557426980537768c4409cc4c492d5b4c2ca043cc39beb0c1378983e503b36527da141fd789", 0xf2, 0x5, 0x0, 0x1, r2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x92e, r1, &(0x7f0000000480)="cb01ab4e6e78eec36c154385bee9f6e289ea5dc88d1fced0fe2e87bd8543f189203bba1c32c4482b8ed6b0c73b91a4b3e83b8358f698454ff559d5883a155c934292e3bac3ed8a7946fc6f1f8fc3c6b563e44968bbdda4a7098cd7edb74b3a20a1474f46828fecc2f4557f3b69b9b09d6473dc73c99f803454ce0fad71261aa3c7b9f88fba7093569ca2ad29d16c74acc620c3fdc2c369", 0x97, 0x400, 0x0, 0x2, r2}]) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e20, @local}}, 0x2, 0x7fffffff, 0x7fff, 0x0, 0x200}, &(0x7f0000000700)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000740)={r5, 0x4}, 0x8) io_setup(0x400000000004, &(0x7f0000000080)=0x0) io_submit(r6, 0x1, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000040)}]) 01:02:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x490800, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) socket$nl_route(0x10, 0x3, 0x0) fcntl$getown(r1, 0x9) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="8fbe8c79ff7fff7f00950000f734ee3567f8018000000000000090782d606803b9922bfc8061db09aba7de4b54"], &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r3, r4, &(0x7f0000000000), 0x80000002) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f0000000740)=0xc) syz_mount_image$erofs(&(0x7f00000002c0)='erofs\x00', &(0x7f00000003c0)='./file0/file0\x00', 0x7, 0x1, &(0x7f0000000440)=[{&(0x7f0000000bc0)="2e35611198109a4a58b46f3876ffec0931b20281cc7c8735e04b928ebc53f20460616733ba0ed776d73da98042081cf8544a4a67fc07e79bf5f8e91659a7799218449d64ed7a579e080fe09d4fd3fde2a79a2e7e2a82eb6cba6e78bf81c5ed46006329461cb0c6627cf5dd076d043881f6a8bf6c177411e2334b3654ad779197ab8aba86b5b92c989860a62d91b75757e9ef0a7db13fa7fe0ff0f7313abdd80b9c22f60d9b785000113d0f5996cabd450437cae5a0735e3872cb83e82f80b0b087bd84ecb56c816ad441633dd7f2f145b93556d3effaaa0bb11e2afefc2bead6041fd93a41a062e47a1dcf7d5ab0d83c9f9950d2", 0xf4, 0x10000}], 0x800400, &(0x7f0000000cc0)={[{@acl='acl'}, {@user_xattr='user_xattr'}], [{@fowner_eq={'fowner', 0x3d, r5}}, {@hash='hash'}, {@audit='audit'}, {@appraise='appraise'}, {@measure='measure'}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@uid_gt={'uid>', r6}}, {@obj_type={'obj_type', 0x3d, 'omfs\x00'}}]}) r7 = getegid() r8 = getuid() fchown(r2, r8, r7) mkdir(&(0x7f0000000480)='./file0\x00', 0xa0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="30000002afef1900000000000008000b000000000008000f0000000000180000000000a00c00005ea11319a05b6a47fe38a4b8be8751255f776ba6e6126df28f6abe41c4e18d41ea1c2dbbab55d94fa58b2a708ef2e7510c2763992a1c20f78131570f025333300da2ce1828e0c8999195fe3535e00139209dcadc84552688016c8043b0792adf56ee008768e2bea123f9d6973c53b59848e4583d66ade0cf2e819fd5e7d8c6c20900b2431c976d5210d6806ab42ca82884d01a0b9a42b9ad9a71a9db1d333770d2a1b214f7ffff49955388c641d9f3a8fb3cffffffff13734ad9985ecc34ae40324a909cb2cf371d8726df1742318db03859244cadadf22f19d341409bd3f732b4fcb869ade9b7d13a48ca0a81be2171f7229d888ba524af44bfced53b464c275e28930198cde43af577319b0310e3a3d176e83cdec18b7706525f47fefd51f62e5cf2205e27c74626fc4a671a12998be476e91e341080994af646c1a73dd509b372e3477639d13f99eab741a9ce1db7e77445bc7a6889ab1049e2e64f05bd5e1b2a1564ad858070b8ef8d1cf23f20e37b11bda0996fd617f9162c858507f956494c0a6f6c336f8bc1110422e4913214fa8b4924ad048d18cd7c66bc9b3af96b84d253b8d07f1c6827a2bd04db0d0bbd89c9c68a19beba850cd560d6c433f951576c438e1720f8e98b43ec34cc86a48a5f714f98bd637744cc518ad6a299f046ecd8b2e3f08c884ae91e7a9b2d28a8ec627f5f57355ca6356daaf65af050edcb17b9aa5e7340a3941086216d21a3ce26f03e8c9ec01381bc25e52c524bf154794b68afba4a6b0a8ed10f4e47250caa55a1f10315f1261fd8263f9562edb3de9f47f903a4d7f6e54b44fcb0b7aabd8f57c2ee9ea8c5c5c69cab9543d1e424d59d5b8aaa2c4557445f464036294c436b685748e52841fd9a2f13568792bd594b149875e750f90cbe6df15f3ab347daaa18f0e09e44d5f29343fdecc7c6d8773138dc1d9992e9dd73100de9cd39d083d235cb21adc8fdfc89173f98128899da56ddd2866cb54f1a749088c145b07d52aa32f40e5b7adfe82f291d894455173134483a4ae35647"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f00000005c0)={0x2, 0x1}) sendfile(r1, r10, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 01:02:58 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4101000, 0x0) connect$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x2, {0xff, 0x4, 0x7, 0x8, 0x2, 0xfffffffffffffff8}, 0x4, 0x1}, 0xe) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xfd}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x2}, 0xc) ptrace$getregset(0x4204, r1, 0x0, 0xffffffffffffffff) 01:02:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xffffff7f}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:58 executing program 2: r0 = memfd_create(&(0x7f0000000040)="2400264ac1efa1e13516a7bd0e279f71f69b502cba0ffdd5fd22a3be154f414142e2d3e819017db2f103ac96dbd53c5f89d1dc8b4cbd9cbb257713cabe17e0ead1c348ba6b759766c15855277b715ee5dbf9c33f12cb", 0x5) fcntl$getflags(r0, 0x40a) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x0, 0x6}, 0x8) 01:02:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x37a, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x6c, 0x113001) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000000c0)) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x25b, 0x4) [ 392.443280] audit: type=1800 audit(1539565378.210:80): pid=14416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16583 res=0 01:02:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x3cb}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:58 executing program 2: syz_read_part_table(0xfc010000, 0x0, &(0x7f0000000000)) 01:02:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380), 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)) getpgid(0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000240)="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") preadv(r2, &(0x7f0000000480), 0x10000000000001ed, 0x0) 01:02:58 executing program 0: close(0xffffffffffffffff) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) ioprio_get$pid(0x1, r1) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0xf7}, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) socket$nl_crypto(0x10, 0x3, 0x15) sendto$inet(r2, &(0x7f0000000000), 0xff, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=""/62, 0x3e}}], 0x300, 0x62, 0x0) 01:02:58 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @mcast1, 0x6}, r1}}, 0x30) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101400, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x401, @mcast2, 0x7fff}, 0x1c) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000380)="f4", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r4, &(0x7f0000001440)="c7", 0x1) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000100)=""/77) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) 01:02:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x1a0ffffffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 392.848657] audit: type=1800 audit(1539565378.620:81): pid=14407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="loop4" ino=114 res=0 01:02:58 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'ip6gretap0\x00', &(0x7f0000000300)=@ethtool_rxfh_indir={0x39, 0x1, [0x8]}}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x8400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000002780)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000002880)=0xe8) connect$packet(r3, &(0x7f00000028c0)={0x11, 0xf6, r4, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0xa00440, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@noextend='noextend'}, {@version_L='version=9p2000.L'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef'}}]}}) 01:02:58 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0xb, 0x64}}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000080)={0x100000000, 0x7ff, 0x0, 0x6, 0x4, 0x9c22}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = shmget(0x0, 0x2000, 0x21, &(0x7f0000ffb000/0x2000)=nil) getresuid(&(0x7f00000000c0), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r4 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000300)={{0x200, r3, r4, r5, r6, 0x56, 0x75c85a68}, 0x0, 0x8, 0xfffffffffffffffa, 0x1f, r1, r1, 0xff}) sched_setscheduler(r1, 0x6, &(0x7f0000000040)=0x3) syncfs(r0) 01:02:58 executing program 3: syz_emit_ethernet(0x3, &(0x7f0000000600)=ANY=[@ANYRES64, @ANYRES64, @ANYRES16], 0x0) 01:02:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x8000a0}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:59 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x340, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$setown(r0, 0x8, r1) ptrace$setopts(0x4201, r1, 0x0, 0xa07000) 01:02:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$bt_BT_VOICE(r0, 0x112, 0xa, &(0x7f00000001c0), 0x2) 01:02:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0x6, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000a00)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x80000001, 0x802) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000200)={@local}, &(0x7f0000000240)=0x14) mknodat(r0, &(0x7f0000000280)="2e2f66692e65318c00", 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0xef65, 0x400000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0xf6d, 0x372, 0x1, 0x3, 0x6, 0x5, 0x273, 0x56, 0x7, 0x4, 0x0, 0x5, 0x1, 0x4, 0x65d3]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000480)={0xf0, 0x8002, 0x6, 0x4, r3}, &(0x7f0000000600)=0x10) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000300)) flock(r1, 0x8) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x25, 0x40000002, r0, &(0x7f0000000040)="2e2f66692e65318c00") 01:02:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x8000a0ffffffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x210240, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000180)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000004380)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x100ffe) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000100)={0x10201, 0x0, &(0x7f0000ff1000/0xe000)=nil}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'sit0\x00', 0x1}, 0x18) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040), 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x19) 01:02:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = gettid() sched_getparam(r2, &(0x7f0000000000)) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000040)="11f37922d777ff5402e22d28f74ce1084dbdf6f12fd8047b8ef81fd235b60dc1f5111f5a7b1ede22c2e5d46d7845b1b8c9d36ffe0435554fe475b8e82944e263e5cc282bc73f18ac319fcbd2eae5bbea01d049e46e4d079d89d7d9888ad61237e59c9e339fe3b41878d828430f1cd3651ed1bd1ac0355e7bc321a96e7aa51a3266a1c731b3aab647a1dff91f7944d370c2de51b1d767ad1d3bdbe9448bcc9dec5507b8aa6825a8d8dde2e483234c10bfe4e4", 0xb2}, {&(0x7f0000000100)}, {&(0x7f0000000140)="7e0eb31b830da16166d69a58603c72971289bb6256d07e61327e9e685b3381fa1883b87260ff93896079b9da3514684a9c3f0b4a6666f42f7e0784755e4a9de5212a1615d4f363b421a1a094eb0f32dd2d56bfc56a056a790d93a616060883f7d496ad1f7c8dce54ef8379f9d7770bc9cd81b1228896612b9f5bf588ab51ba884664f7d62abc66965e30f9e9e78a3aabda795a18cc457138a36710f324c92db21b9ceb3b", 0xa4}, {&(0x7f0000000200)="50ced8", 0x3}], 0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'lo\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x41}}) close(r3) close(r1) 01:02:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:59 executing program 0: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000440), 0x4) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x9, 0x0) fchdir(r0) fremovexattr(r1, &(0x7f00000001c0)=@random={'system.', 'vfat\x00'}) open$dir(&(0x7f0000000240)='./file0\x00', 0x80440, 0x0) truncate(&(0x7f0000000280)='./bus\x00', 0x8) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000600)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x10000, 0x10}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r4, 0x8, 0x20}, 0xc) fdatasync(r2) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x2000000, &(0x7f0000000580)={[{@workdir={'workdir', 0x3d, './bus'}}, {@nfs_export_off='nfs_export=off'}, {@metacopy_off='metacopy=off'}], [{@subj_role={'subj_role', 0x3d, 'wlan0,'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bcsf0\x00'}}]}) sendfile(r3, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x3301c, 0x0) 01:02:59 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) timerfd_create(0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RCLUNK(r2, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) 01:02:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xcb030000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:59 executing program 4: splice(0xffffffffffffffff, &(0x7f0000000580), 0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7fff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80002, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) [ 393.587690] overlayfs: unrecognized mount option "subj_role=wlan0" or missing value [ 393.700636] overlayfs: unrecognized mount option "subj_role=wlan0" or missing value 01:02:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:02:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r2, 0x4000}, {r0, 0x4}, {r2, 0x4000}, {r2, 0x68}, {r1, 0x100}], 0x5, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, 0x8) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB='}'], 0x1) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f0c32a8c5c2ec28e44523d7b13a647659f575630b17b1d9f96d65732953ecd7ec631c6d2235a2608882b08aedb3f430a0d7ae9bd3ace2405f553e746b37f469d28c23021c7b9925f115e7f1354de690d580b70000000000000000000000000000000000000000000000000000"], 0xfffffffffffffe33) r3 = dup3(r1, r2, 0x80000) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000000)=0x20, 0x4) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x343, &(0x7f0000000080)=""/62, 0x3e}}], 0x251, 0x0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2f, &(0x7f0000000200)=""/228, &(0x7f0000000300)=0xe4) 01:02:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xf000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:59 executing program 0: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x80007, 0x9) socketpair(0x11, 0x80000, 0x8, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0xa1ce, 'syz1\x00', 0x3}, 0x5, 0x200, 0x1, r2, 0x9, 0x7ff, 'syz1\x00', &(0x7f00000003c0)=['/dev/vcs\x00', '/dev/net/tun\x00', "5b6b657972696e675e2bf100", ']\x00', '/dev/snd/pcmC#D#p\x00', '/dev/input/event#\x00', 'ppp1\x00', '#posix_acl_accessmd5sumvmnet0md5sum%md5sum(mime_type-\x00', '/dev/net/tun\x00'], 0x90, [], [0x4, 0x0, 0x3f80000000000000, 0x4c7]}) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x380) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000780)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000240)={{0xd0}, {0x2c9}, 0x6, 0x7, 0x200}) r5 = gettid() ioctl$RTC_PIE_OFF(r4, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r6 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r3, 0x8, r5) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r5}, &(0x7f0000000100)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r8 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r8, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r8, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r8, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r8, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) timerfd_gettime(r6, &(0x7f0000000140)) sendto$inet(r8, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 01:02:59 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x7500000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f0c00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000009c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0xffffffffffffe7d, &(0x7f0000000000)}, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) write(r0, &(0x7f0000000000)="55678b5fb201a97cf794f2c2c1c2a360b02fa81961209cd46e7d70dc53c50ea641323b328b43d2282a2849437a42f527cb4c24eeefd11dc4c4887c5a591b1b4cefa5e4ac544e56f034ab26b333a71309a3531da03afdb2524fd0de7f8ae8f190fd38f47fd7", 0x65) 01:02:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40086607, 0xffffffffffffffff) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) 01:02:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xc00e}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:02:59 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x200000, 0x0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000000180)="c41ecfff15f583367bcde029313e36c3281a5cde94a60f754aef7dacd1cf069546f3dc74ca0201b90af9c353b62e1788ed78f09509ba4c6469e558809bf04b9c1b087884388f76e2a45286f74e4293245be3cec5bbf530de9b7b962f3c5d25c0d44c80815da2affc46ddac687431e0cb0322eab9a3331aee48dbb95d0bd35fd2c048237aa42b", 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x100, @loopback}, 0xffffffffffffff29) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r2, &(0x7f0000000140)="d0", 0x1, 0xc000, &(0x7f0000000240)={0xa, 0xfffffffffffffffe, 0x0, @mcast1}, 0x2b0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) 01:02:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) fadvise64(r0, 0x0, 0x6, 0x6) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, &(0x7f0000000040)}) lookup_dcookie(0xfffffffffffff801, &(0x7f0000000180)=""/136, 0x88) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0163404000000000000000000000000000f3c40000000000000000000000000000000000000000000a0c7729009684a096000000", @ANYPTR=&(0x7f0000000000)=ANY=[], @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x0, 0x0, &(0x7f00000001c0)}) 01:02:59 executing program 0: socketpair$inet(0x2, 0x6, 0x8, &(0x7f0000000580)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000005c0), &(0x7f0000000600)=0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) geteuid() connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = memfd_create(&(0x7f0000000100)='loeth0vmnet0\x00', 0x4000000000000003) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x4, 0x8, 0x2b8a, 0x4, 0x100, 0x200, 0xfff, 0x0, 0x1, 0x10000, 0x0, 0x3}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000140)) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x5, 0x5, &(0x7f0000000480)=[{&(0x7f00000001c0)="b4655b16672eddacad2764cd538f6e454e800d3309ee300d8de58c1185f5b2abcf307bd0bd653fd98e4255d74abf4987250e368af4f479a12fa025f9cf5d8d706acb88a96f6a4c1a48c4ae007a60c1ea84818b7d7f", 0x55, 0xc87450f}, {&(0x7f0000000240)="b99cee9f04f720e9ef90f7452fdde5dae0a832b10529aa29fc9fddafbccdfae51721bbe4c3b8333837c824dabeccc50bcc4e684fcf282f6755585d58035eb7820542c88b9a0a8c31a805226a941b698b9bdf763eb3559e99e033117855ed1cf1949ba6f1439b6513d7ae3daaa39424fe8e43e7a80bfdd53cd266c2c5af3d02276a46522332aeb9d75d5b1ad56aa3301555462cd55a6a61ada4944258c118b043bbd78e650245ff26d5c6723275f787f5200db0f673478665b4a1e29967af73800e5a3f8ce2a0ef334161db75546cd283bc6f9da9c50b9b512121deb03eb651d8532edf4092bdc503b71d0e7cfaa14a4b8ab22d772ac1ea", 0xf7, 0x8}, {&(0x7f0000000340)="f2501edaf01c4133f98867eb", 0xc, 0x80}, {&(0x7f0000000380)="74a03847e3a6b6f6a5", 0x9, 0x7ff}, {&(0x7f00000003c0)="25990fb1f0f46d26959d1a1252541c13ba020dde20fc17c7d8d369d0db430bdf95f962ecba2c9821d7f87f0dbeec140141651d29bcc79bf8081a0b595a3be923b80e8767b3afa1d148e2502d6e0b9978aecb40da92d279a44979dd7c64ec83efb9da9f9510d9dfd9ebd0fc398ea30622a04033721cb349560cfa3918b18419b27a80e03b8d8cfb597bf3b4841f4448995003084fef765cd764ca815ac0c37f59a2c3", 0xa2, 0xffffffff}], 0x40008, &(0x7f0000000500)={[{@jdev={'jdev', 0x3d, './file0'}}, {@barrier_none='barrier=none'}, {@balloc_test4='block-allocator=test4'}, {@balloc_notest4='block-allocator=notest4'}], [{@subj_type={'subj_type', 0x3d, 'loeth0vmnet0\x00'}}]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[{0x3, 0xa2f}, {}], 0x2000000000000188) 01:03:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xffffff9e}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:00 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000019, 0x40000001, r1, &(0x7f00000000c0)='.\x00') [ 394.241333] binder: 14546:14547 got reply transaction with bad transaction stack, transaction 22 has target 14546:14547 [ 394.318503] binder: 14546:14547 transaction failed 29201/-71, size 2987870114872819712-646938138112 line 2756 [ 394.360071] binder_alloc: binder_alloc_mmap_handler: 14546 20001000-20004000 already mapped failed -16 [ 394.390348] binder: BINDER_SET_CONTEXT_MGR already set [ 394.410809] binder: 14546:14547 ioctl 40046207 0 returned -16 [ 394.426960] binder_alloc: 14546: binder_alloc_buf, no vma [ 394.446327] binder: 14546:14559 transaction failed 29189/-3, size 0-0 line 2973 [ 394.446769] binder: 14546:14564 got reply transaction with no transaction stack [ 394.492904] binder: release 14546:14547 transaction 22 in, still active [ 394.503089] binder: send failed reply for transaction 22 to 14546:14547 [ 394.520395] binder: undelivered TRANSACTION_COMPLETE [ 394.531515] binder: undelivered TRANSACTION_ERROR: 29201 [ 394.541104] binder: undelivered TRANSACTION_ERROR: 29189 [ 394.557360] binder: 14546:14564 transaction failed 29201/-71, size 2987870114872819712-646938138112 line 2741 [ 394.568173] binder: undelivered TRANSACTION_ERROR: 29189 [ 394.575656] binder: undelivered TRANSACTION_ERROR: 29201 01:03:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0xc001001b}]}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r5 = getuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r4, &(0x7f0000000180)={0x90, 0xfffffffffffffff5, 0x8, {0x5, 0x2, 0x5d7, 0x3, 0x100000000, 0x0, {0x6, 0x5, 0x6, 0xbe0, 0x8, 0xffffffff80000000, 0x9, 0x5, 0x9, 0x200, 0x7, r5, r6, 0x3, 0x7}}}, 0x90) 01:03:00 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000400)="52dc96ad54f22ba555cfa8a104688d640aa5ac18b62ce5a7c4e08d8e02ab3531de2a954c75f1375f2a52c8981701a2340f8f084e03b0da07c289ff1e82") r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="14030000850a9ef75766c16ffe75d8b800000900ddffffffa4977f2212946b8b55da7a0000008093b5564cba51724e1b0400c58597f914e1f656d40db2ffffabe9000000"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000340)=""/17, 0x10000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000480)) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)="2e2f6367726f75702e6370752f73797a3110", 0x1ff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x189000, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r8) ioctl$TIOCCONS(r2, 0x541d) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) 01:03:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xfffffffffffff000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:00 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000004, r1}, 0x14) syz_emit_ethernet(0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000fffffffbffff000400003dba6eb72166"], &(0x7f0000000180)) 01:03:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:03:00 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'veth1_to_bond\x00'}}, 0x1e) r1 = fcntl$getown(r0, 0x9) r2 = getpid() setpgid(r1, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x80047437, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 01:03:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x1f, 0x200, 0x9, 0xffffffffffffff2b, 0x1, 0x3, 0x1ff, 0x3, 0x1, 0x0, 0xa4, 0xffff, 0x1, 0x9, 0x7], 0xd000, 0x200000}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x400) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000bc0)=""/153) openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x7fffe, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff, 0x2}, 0x0, 0x0, 0x157c}) clock_gettime(0x0, &(0x7f0000000480)) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="3cee2841e733f9619b3cff2f2656faa2e742ec8c4af6291a4c12f6c9bfcf805991c0fae4be747c4edb68", 0x2a, 0x101, 0x0, 0x1, r0}, &(0x7f00000003c0)) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x106, 0x279d}) syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x80) syz_open_dev$midi(&(0x7f00000005c0)='/dev/midi#\x00', 0x9, 0x200) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 01:03:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/19, 0x13) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000180), &(0x7f0000000480)=[{}, {}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$bt_l2cap(r1, &(0x7f0000000240)={0x1f, 0x1, {0x1000000000, 0x6587, 0x1, 0xce, 0x8, 0x9d2}, 0x0, 0x458}, 0xe) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) 01:03:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xf0ffffffffffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:00 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x22, 0x0) 01:03:00 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x8400) r1 = accept(r0, &(0x7f00000002c0)=@un=@abs, &(0x7f0000000340)=0x78) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xfffffffffffffdd6) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="23dedf601dac"}, 0x10) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/8, 0x8) clock_getres(0x0, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x6) 01:03:01 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x8000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x84e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000300)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000080002, 0x0) r2 = dup2(r1, r1) read(r2, &(0x7f00000000c0)=""/85, 0x321) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x10}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000025, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={r4, 0x77, 0x30}, 0xc) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000140)=@req={0x0, 0x0, 0x80000001, 0x7}, 0x10) 01:03:01 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x1f, 0x12) 01:03:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0x0, 0x0, 0xf0ffff}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:01 executing program 2: r0 = shmget(0x0, 0x1000, 0x78000004, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000440), 0x4) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x20) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='workdir=./buS,nfs_export=off,smackfs']) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x3301c, 0x0) time(&(0x7f00000001c0)) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) inotify_init() ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) io_submit(0x0, 0x282, &(0x7f0000001840)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000740)={0x1, 0x0, 0x2080, {0x6000, 0x10f000, 0x3}, [], "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", "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"}) write$P9_RREADLINK(r2, &(0x7f00000002c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) bind$can_raw(0xffffffffffffffff, &(0x7f0000000240), 0x10) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'bcsf0\x00'}) 01:03:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:03:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f0000000580)}) [ 395.558879] overlayfs: unrecognized mount option "smackfs" or missing value [ 395.587990] audit: type=1804 audit(1539565381.350:82): pid=14613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/270/bus" dev="sda1" ino=16571 res=1 01:03:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x87c, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 395.643113] binder: 14615:14616 got transaction with invalid offset (0, min 0 max 0) or object. 01:03:01 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001340)={0xffffffffffffff9c}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) setsockopt$inet6_int(r1, 0x29, 0x27fd5c8bfd0122ac, &(0x7f0000001380)=0x3ff, 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000000000"]) [ 395.721455] audit: type=1804 audit(1539565381.400:83): pid=14621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/270/bus" dev="sda1" ino=16571 res=1 [ 395.760705] binder: 14615:14616 transaction failed 29201/-22, size 0-8 line 3036 [ 395.839288] binder: BINDER_SET_CONTEXT_MGR already set [ 395.881308] binder_alloc: 14615: binder_alloc_buf, no vma [ 395.888294] audit: type=1804 audit(1539565381.660:84): pid=14625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/270/bus" dev="sda1" ino=16571 res=1 [ 395.898878] binder: undelivered TRANSACTION_ERROR: 29201 [ 395.913870] binder: 14615:14616 ioctl 40046207 0 returned -16 01:03:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="01008000fcffffff0000000600000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="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"], 0x80}}, 0x0) [ 395.926042] binder: 14615:14631 transaction failed 29189/-3, size 0-8 line 2973 [ 395.934183] audit: type=1804 audit(1539565381.660:85): pid=14621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/270/bus" dev="sda1" ino=16571 res=1 [ 395.939617] overlayfs: unrecognized mount option "smackfs" or missing value 01:03:01 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/18) open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x40224000000b) creat(&(0x7f0000000200)='./file0\x00', 0x0) 01:03:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f0000000200)="9d327b08", 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000001c0)=0x2, 0xd7) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x24d, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500), 0xfffffeb6}], 0x1, &(0x7f0000000000)}}], 0x40000000000001c, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x6) [ 395.983950] binder: undelivered TRANSACTION_ERROR: 29189 01:03:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x994, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:01 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x8000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000380)=[{&(0x7f00000003c0)="9915cbff62120a86391c4d44254a38002f0de8fbdd14dbfad61b60535957a525145bbaf17468fcf5df", 0x17}, {&(0x7f0000000200)="c2d8ddeba8bf7edb7bfdcfff5fd70a97913042847dd44f365ecc991274ddc8163c9ecad563be7bcf5a60d3f7f96a46374f24a4c7c2567ee7ab70a268e2896bd68da58fcadc5cd9fee9a99714bfb7b6016d0fee732b0ba21f32e1ee8d5d1552df87e6589052b1f3599613c0900886aee88d87d90bcff6e65e2cfbcd90f0a2c70ce43bd8e264823f4b173ee8ca71087c8123890503395314", 0x97}, {&(0x7f0000001880)="4b5e856f94dcd61d7db09d9238978721bb021f8f382c27ac96acabafd5de7bd003f056dd2defa7f8c9fdc8e1f0f08cde1030f3663306785116a1350abd2b37ee3ed0601ef595a995dbc549d65fbdf0eab12e341b81924a8477a4740421bebb053058bbebfc5f7b97aa85a67cf56180bfba791cf894b826e55f77bb174ea94a71292cccb0034f62b68ee52d6be5a1bc016a9f1ba50b485fabf1a176a4d85f3cd88336cb4d1fba8db55d2003c227b525df3f25064dd2dcd9983e7870f0ea84a6101fc1c10b8a1efe5d4e29f4827dfea846580297d54b6da965b208688a123e025e6fb0f5bdf95f6a45d5cbe665b965b9219ddb25a94ee2d8968efe6140843ee6f33e38ff56038b3d2b297a935afe45b3413f7dda16a56bb101f64fd28174459801308d3e1a29259541104007cb0a6b49428213468eb973d585ffc43a0da7115dab6add16e8e1c0efb2a242cfa11f5261cc2ab3698315e2fae75450614c55e8503fd60d8ab1e2244e9320882dcc0ab24821f70bb6673a80c34fcd9f60b51754674f8461422b36b63189609a518ed1093110df2729b122dff268df28faf86b47b3c688a4bb68ea309297ac21ae5fa0b67417d259522ba0781133da717bbdb39c1d22d41f1ac5e594b5b683e737eecc6682760f7f98cca21b4e40e1ccfe43b9dbca4259cde060eb870b743a16c7e45a6d9fd555681a3bf548840e0c9722644d64d55b8980659080dc8767606a5a3b3f6ee87e08fdf0b558719a2c9e548536793126a1ce9c922df52d5109924901c5da0a5959923813ed02b6ad6e4ddf36ee2a376716d273b50e9b9dafad6764467958be4f4576dbe592690449f5b6dc95e41b3f22ac2bb022fe5fec007798f1e39ae4dd0a0b42f59dc2dd09d0e440cb3703aa85834b124ee8e457e1798d4d958051a6a333788077c77631af07472a95a50eb908f770e140461f47cb74cd2d29fe59b65b3264f5bcbf3cfb35b5093c2125cf1e5bbba56f8e454f8b1c10bcb980ee711f335bd89bf017ae7e0b7a142d3eff869817d7aba3dc2f9c1c05d2dd250f38e3e475dc35e17573eba84a33fd15b1ba9f439645220c21b539f582fde12f105a491a7344158190cd376d5974c6e0d05a44c0e57e073fc9097bd456cee95692d7033421777fa46572dd9a9f930412fbd31304dc68c80a87f60d4c6cfc823a3445f054e35804f1f81d04f073343eabc9a4cbb83fb28e7e7532e81da72f737049369429ce80622906c6c86a11eef6c76a7357e07dde3b988110c7e8734be1254897416ef3c8065f58dda1572d66795188a22762034f9d559660a8362161a989f937c5611ad522234bc35b0241b3c81e8f765342069b0872806ea26149c9d5916aed3082677db2b025f57fcf4e6cdd5b193605c58782df39de1b4e65af94daaf7eccd08fc928b7d3cd8d527b0f6db2052007a32b983c65d99cde5e1c3be2e01fc3115b55b8ad187c5e4c56b207b6d853aacd0de5379518359b56b2cc2210f7ad18bf27ab425c8d87d896ab962396b0b554d590deff64d14d84c65e65a614ce1ad9df2e81a3b2be3024c3eb55d07b081a5c9992552a3ee18456889de178da94a80604e439a0bdba8c6f2b8a59b8d3cec7f67fb0c5506f4fffbc33bcf5bb1b8040c82f4e623ad67074ac6e137d95e299c05c36c178d60a9b791566783f07dacedd9801fae6b248c5793a28caad801717861fde520483c700d24649234802b94bb901295a304c12ddfe0f424cac322e09a0c96d98b606b38f0098094d6149dcba72dc6bdca9f8ff025701544dfd6cf7bf70558d85d8873909f719ecd51defdd9bdc0379beff5efc322199d9d993d1441f0144932fb7105d1da6c1add873c2c36f58421bed40411030094d4ad4bd47363d36ac9e573e82eeff6ab674b3b16900bcbfed38ba06bb354547c06f6ea898a4297fd57922c4c7c6bedfe65eb86e53b2ab1874a6b3059940bf72528ef6f7553eba65034bc4c9b8a8fd8495eaffe028a129609ff9b4d13dcf13b57199ce5c89c02d7b14dc342aca02e0f86ab9ba807a181dce054c8ba5d0dafc93961a57eb734686978264ba399840c73bab234671dcf38761bcb3072085e6f106980eb33436f980b62d590ad70f87ab5e0fd62bc0f7135451380adc8c7e0c12e8dd39617ac7c22e421404cddff9965599b7a98b6e5f1680b9a71aeea0ada95d54ba75ee16d1b8fc2a5357bbc59a666fb2903b3a235ca6d689ef75169634c30d439c417d27df9f1e898f48e174c321490f259baf845222e6bc027c2e206639c2ccf709f0c21e1c05ddc790645243200fe2261f8ba98b78c3ed9131cedb72df431d2c3c11c0252c0655e6818ceb9bb2755bc9055b18074cebd2242af60726462fd51b41812377d9577e3630d8b4360e1c987bcffe747057db075a425dd7dd893305bb560f8bfb82337a6798a2b5e3b25f531c34fbcfc608ee8d9c669e5bf753cd3667357dfe44aabb7ee16c795790d5e6ad3a55046f4fb73948e67bbb44ae80fb58cc2254c0a291d3b088fa83b2961985284e55786955969fc6440fea7f28bf0f8fc281570b86769da097fa1f7268ae7ba39eddbef1d01c71fe54ad8707d777657ff5dce86c5165479ff7872b1c4ac3c3a54de9a2c6039a12fbf46bf1da74c6784a6372991c7b12923b4a8854b55a6f30dcb9cc27e0a0b9f809568690c24f7542a8bb00b25deeaa7a0781c0e8df38908605ca04afd48495854871d4c2cdfbccbbc2a59ec2a24f448297717c6878f625b0e64acef2eb23349844b7f13693ea7b56dd07ea7897189ad6b1807d06259e9c681a6474c5633da69ba8201a9e3bf6a325b2e2122b500d806df2d860305604f4d763216715a5a06e0b5b77963eb627a48a584708b18d2f7d334d241aa686478e78661187a2cfd9bf5fd9fd139f548d93ad1c43a641ebafdc2d222bfe4983c0effabab308f333ff0ed85a549f1aa5595ab513b25111f4ea50d39f575e85978f83d67456209cdf80a6b780aad314aa295caca1dfaf646a8831dc27ffc24aea70c95f30f4eee1f833fccb3a553829025eb8c4ea52a8e3f8989ce44b60124b2a29be28d2e4f6230f04c434697d97571ca245d32246482b8f74a21e1490524985ef45dbe15e552215c435018513a09dceb2b8f2a8ef3b911107281160d51c4379b4f95e7cfc9394040fdc8768e24f587905e1b995567534ea8f44fc822aad0639ed6bfeeeb73d2a329df853921ccf68569c34caf3a4a28a8c7ef7ec428b4f4a75c5433c0528457d22e40b848e9082f1830f7a9434bd21139e510c39c671a0c98307ede6c9503e7507f39e69c988c95a41d78e2661ef300738debb8cb9c7cdf6ab7a3f07ef69b6c161ac2398b91a13a234178bdba396abe13e715357407a2e86aac4af85faf75718ba0028f72136e94173aa7f5921b24bfa686ed19d633475ab91b0d95c62c81099b3150a9a39f9e81922a28f3d1daecc6375754b642bf1a8b4a2e066eb200ce90e2e29869e137f822cbe4c67903f54f7729e2757704b0e6855f73ee395ab75161b31cbff3267e665de93eff6a21a7caff082ae89e40929ca2e91098be68499064ab880148c6e56ec7b0206a92ea48c7ae07a77208fc50e85485f7b4c1a14c1978eadc1173ca433c1e335f01c2144efa0dc96bcbbbc050b97a7901f7794f8a882845044edb45ae110dbbf262c9fc9db7c8f82886190422ab81f5e35aff147c805d5a7a6e916034f06841e5004974ff81a43f1dedf71bdd3c099e9c390f1ed2b387abafed02c54531982143e71cbc8a13843c8972e4a2320806d0263a4390c2aa57ffa76462bf1024f1a04eb65ed0eb4d9058303e8a9f2987f7fa9a57903933e4aace31b2ccc0fff0553ddfe8c07cad07154975f06ad9dd5ca6d9d87ab98852e35efa69bf391c684376ab4b003cee753580fb3ceb04b92793190085117c88610a0bef447e3f361a081e7d1d7ddad2dccc595be5b9e281dc0a0726a47e18a8dfaaf8fa5af79a6a365ab54fb186ef40a4f52a995d6d27811c0773b972e4f981dd883a5ec7244239e556410ac72d80ceb6edd6d1494416fde08e84ac92b251b560606ae2d7adcf4ad12930fbc92ffa296ea5292549f932ca1539a7b4a618d0abf95753c28fc636d0140c544a86457c4ae0e3ed6cbc738979ef41d9c8901243a1c07163f376601f8d2ec7ac144908906293d31dd5eb50200f2bff9fa9544f35556c4763bb2a79ca1c4053ab39734811c9a3e1f891d37726c463d85b0178c8487fe22e82b55bf5727e486173d171ce1cd4ad0289e5e773856c53b30c81b8e0c6696f8ed0c24be69e9447b935432978f35775374153340ab0ee50a5523c737c2feba17dbf4bf44f9b2a89fed5ebed2d820de846d4db7fc20c4b40cbba393dead1969216a84749408395e779f0a2a8dd06915ccc8065476564d4c6984f61a38595da6f1b896ed2821afc5cb83ea50725acaa8d1e781264e0aa103325bf28a09ad14632e7800536cdb385f6336cf6c6683d2fa60720cf9e3b8697999e8556320f9506c31938f1bb87c9379aed0ddc2b6a1ed16989698c899f744238b0cd8f6f382d1ce2e13d98448cb064ff844174b9adc424d7108671991185a74849e247627256e47d3b8da88ee63c7c05fc09aee88574c283766b1c384097b4764f41aa0bc55edf7ef502214a5a22a58145634b4817b1b1b70fe70100c675b81c3fa3cfaab9b2273c2ff57315f0cbb0dea5d3222543f8cce2b6c7254c5f29688720d8ae56a6a5d4f147414e8ab8ee649eb77705496ac956dc2301e5225e09bb39008a75b4256577ab68bbd4e376ab8eecd5155cdf8e686296c8776f28c513e70663eee3231fde7c457618c309ff4ae07af87560af9feb763b6d70ed625e4edf8d69ecdfebbffa0aa7e065e7e3d0757bedea994c83c2de5be4a9fa7245d275b9b61f99909e8d2f8f41d47c313a48da456b69ac86bf69518bc21c1677817746c59ea738e78d8a49cd7c3ae31637cff1a9a3ac84789ceebd47c85aa84a1c18602bcdefc4a9c13c274533e769d18c47cdc67c12638ab2ac27f2b28ccafd717a694ea510feb79a8d6d2e091abb017adae2c60bc7792717bc83561934c1d8fa4cc53f8939a74bea6db3dafb757c132acecd61da0af24a7c738b42e77b2d38b2101542279b492fe60fd428d5ace54dcbb0e241646e53a3fea77cdaaeecbbefefa454fc243f0188d8ff6a09e056046bbeb3ff9de5ec4fdc00a52db6c32a518895064a8bac3521a34b71268d9ce3a4ca3de5f426597e0c95bce24146d73855ad5d58a53c143d4c4cd2199d3d676e08dd0450ced261f4c490c64b27ac9db9e6e111e4690d7b1a925d1180af946352114d3544fd3cf90b9dff5fcaa9ffd49cfa7141ce678b3828f2c67831e58061015c63d1d5400b18dbbbf003d00d90dead73e360f08a067739a1d2c2dfb90ae3e0250f7a31df58d2e685b8655ea2443e8f8c441300722b0ffe1edb997e90f081a6dd40cf36b8db3b82d89fc16f3047415681a463c27343b12ba50e0fcb52fa47e9ac7792e4b5a6878ae69137a7b18b38ccbdf61441790e81183dfe6da0deb8faa46fd1e0bb553391f75126dcc1cc4cc0a78b40bad82c76bebe8a9682b67a1f0e1468ec41737ad943133a7b1e04d802a09ed8d71837912d36d3f3c0bb1269ecbf830d3913f8d78211298a1bcb3a8c33f5eedd21a22847d53650d7e7b094b76d22a68ce0d06cd4d3f5f07b31ecfd06daf1e43f73ab74248aa6e5db89af49c551d03a84ee41b74a5565d1758689468dda3a5b839236579ef62aa26c5a7d335f5", 0x1000}, {&(0x7f00000002c0)="ebe3c4b45f56023c0513c246b7b26fa57b686b1077df00bde1342af1c2e8f2195c41404ba25c79476abca56b6695b29e0f9593f5286baf02ca9cbf8b4743ebb381dfc2188ef5614a657aa27ce058712d72de1fc335ac78642711ea4d5ba95e3ce38c0f70784c5fa3f45bae0f6f7edbc8d5a1eb5eade6d49434b9490acb7c24ccaa60f884a0671b0f8f71a0e09519a2b4d2afc56b592649c43208ae23dadbf95eca4980a79059b8a87e27837ed08c", 0xae}], 0x4, &(0x7f0000000800)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ip6gre0\x00'}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000400)="02d646195ed200189a9440af34fac095a4e6289e0c738d9d7d17fb91131d4952f95941cd9afdd54432d735d3a21e241af752c93c6022d586309e95879fd008c42c3ece93e51ade7bf0e12c8e2586c45ec10d52b7be8c98999bfa50836fb930f0bfc2218d5ea378a6d7f1d77e1b7905e5126e87d5ef02713054e14bbc3b568b89def72ef73429077970af51b24e41e48de1a4103a2a53e6deb4c09dc18745fd814eaf484c5b0f28689304", 0xaa}], 0x1, &(0x7f0000001900)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000000)=""/60) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f00000001c0)="2e2d73656c6673797374656d6214007670726f6300") [ 396.112014] audit: type=1804 audit(1539565381.880:86): pid=14625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/270/bus" dev="sda1" ino=16571 res=1 01:03:01 executing program 4: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000057c0)='ns/ipc\x00') setns(r0, 0x18000000) 01:03:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x42) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x7, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f00000001c0)) recvfrom$llc(r6, &(0x7f0000000480)=""/181, 0xb5, 0x40, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) r7 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)) ioctl$BLKPG(r7, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000300)={r1, r4, 0xffffffff, 0x2d35, &(0x7f0000000180)="32d7661f9494cfe16802227451be6c39bf005a4060ab9c16e80ae3b525e4ebeb5d", 0x40100, 0x0, 0x6, 0xc07f, 0x1, 0x7c, 0x2, "63a006784d2527a0cbc271cbf003a31dac615dd38915da153cce76623f8667c0c45da2cec42c03da5552426fb743cf60c6cf48d956a31a82c39c02d631f2506137b3b1ec6f0757998024c3c2fa6c868af5b2fb6c14d67633dddf624a1ba9ea83395655174abfa7c6b5f85142786993"}) [ 396.195535] audit: type=1804 audit(1539565381.880:87): pid=14613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir242979691/syzkaller.O53tEm/270/bus" dev="sda1" ino=16571 res=1 01:03:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xa13, 0x101000) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)=0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 396.464801] md: loop2 has zero or unknown size, marking faulty! [ 396.478836] md: md_import_device returned -22 01:03:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:03:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xad0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:02 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffff, 0x48200) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="f1723f481e3a1b2cdf8ecab6fa8211f0", 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000100)={0x6, 0x1}) 01:03:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101080, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0x5, 0x100, 0x1, 0x1, 0x8, 0xffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000000)=0x8, 0x2) sendmmsg$alg(r2, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="213e7ff1f0980c9ed56b50b08e10a9b9f8942fb8b7ce66e729ac2b217f64da5a25", 0x21}], 0x1, &(0x7f0000001580)}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0xf}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 01:03:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000001c0)={0x27f9, 0x9, 0x80}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f0000000000), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "696605300000c6b5063a6077276300", 'bridge_slave_1\x00', 'bridge_slave_0\x00', "666c616e700000005824120a6b0e179f", @broadcast, [], @broadcast, [], 0xb0, 0xb0, 0xe0, [@devgroup={'devgroup\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1, 0x7}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x8, 0x8}, 0x8) [ 396.537881] md: loop2 has zero or unknown size, marking faulty! [ 396.544099] md: md_import_device returned -22 01:03:02 executing program 0: r0 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x8001000012) r3 = syz_open_dev$dmmidi(&(0x7f0000001280)='/dev/dmmidi#\x00', 0x0, 0x200) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000012c0)=0x40, 0x4) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000002700)=0x4, 0x4) r4 = add_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="cf8414b46a2d00fa20d4d2d4b2d7ad83c7d667a6d8c00f60108fa1dd988e58346e0e7bd394d53a822ac870312498f24d7720514054b0564121874dc4c1caf9f06fd599ef060709561f43b944392b1cb8b262b32978dc6950accd141fc7426aad5dd403f976efbdb2e8904780ccdf9821c5a89d41564cab03ada6051c2d6e3d75d01f293963d0c6d67694ec18b346deed8b6bab2fcbbf311101e94e65517aa67a34e8f1b5067e4aedcd0f5d3c450e4356b7a1172fe49c40a6d9f551dcec15d63d928feddf060dae4546b9833f959239d92de59ac3d62b902674f45121f608156ebef6835eff64bf5e358f9bbf980902f7ac54ca28fb4568be35e3c068defa51d7f3906a94661ed5ff162222fd88e693090627f54226494cc42fcc4d36fbc3c2fadf7134a38964cf7fd85cef44d1f33d67a4ede944a835c0992f119d0466dee1fc19f4441debb5a8dbe288a35c54326ada8689784ec1b5cd75b0458c7d7641da3f938d5b12f4c15c11e00686bc9deec6e87eea6bba2843c64b02a4a373a6fe92ec688e4842ea15a6c66589be67eab63c222d79976d2b8342755e872766541e771597c8551516a2582bb9e174851ed839b085fc8b4f332bedba22b53b7f21be11ab960b254ab863cc9346e8a3450f156e243c6424b0a0103603d257b9ab4db3b0f4651ab91e3da5e3d0067c8e31d3d4e7e05ccbaf1c8d788d785e5a7c416d87e3016923ff4303282ffb65ea0a2f6be697ea6f25ab947ef705388019b2a1741b5dc6332482b8673c45621593e1212178bfd18b241357219df801a1508a3ca15d39fc7f2dda9919714238aa9525fa96b28a2f7bfbd9832fd23dd49b94ab0f4de1593a5e9a3de27bc2b0ed49821a3f5523c5a115fa3434d203226ca181e31e4bf52334f7f9bdff9062c5f01372d5c80b984c0a0dbace9df24156c74eb24d8032e4a6acf7c7689e7434da61b917cb619170d72a784af2cdf27ff205f9cd003bc88885978488f5013ef0ddd54b6a35075eb9e0d654334d7c9763667a3a4b05d0b44c8b3f44669e888166e6ad98be6f6df12ba13b5f104a85dd6eb7e5b954e1e0ab7a4f1bc84e80b59ad7655a88bb97c150b1dd9ba28152e3df44ce09f1b7c6f74442232a7a5c04b1a22d3d4cf103584833adf48aaccde858e3f862ba5766b4d82937e67dc80e8313bce1fc2e913d0f2345a455e5514955d5df812f771c6bfe04f5e7897ec0e58f40a105d154f6bd9233f6e0ea5f6254dd642bc886e0ba97b91502181ea5124a9ebe99a183fac990c6b512895dc722e03d663550fcf501b0773ca6ed9465fe51d7ba539b1c3850f10fa2b39dbe2d356f152a5342a98aa7469542a36cb06ab7d45ce68f4e90d20b808a9e298e710481ef431d44043bdf79eededc06f1a649649d7638913d2acb04f9b3ef87f16fb8b8dbd4c90bc3dc4535bf24c38b69413803b4266027369a70c62eda00b8e52ad417539eb3e18892880fc33bb87f615d73a7c8cb0a46acd815f194fdd60db366608e9e0da4c1d93010a3abaea5fce3a15aa566ec25fec6c86936e59788ad11174349772b108b49595a890d7f7daa29a5bf08508d59fe0f7d9562279a6aeb8cd2f8a36c7a0e38a73d526da95f064e53a61d83e40c44a1712a9b749cb8db8ec1e9a9ca26a2c05b91a3244b54cc68134b86dcf4fc7a56d77789a68b27ab0eee311d0f61d8d5078c906fb8cdfb015c830cd71dc8735291ec032ff30dc185eb66680dc665ec082ee9b1bb3154ee9ed6944dc368fe3fefd3800af44f524fb6e97452fbb303333a6879e804787e517ae6d42d9e6680217949fee625965d0021b6346293b983f68218df1a3c933ec669a3883e7cae5d0d54dca4be5eddf345cb9a726038b1a7f444626ead271361f765b22398f2aac72c278e0ba887c9ce1318a0d19d1f016befebca93b6ac82be17c54302fc2cdf92c92dc5e8f1a3e21520cecf2e88c448415b346c9ecc186e4d291edfac0fb74c55a81e1d3b76f32e55c6f292b442de53eb6b3df03d042b81022974e212753fb1b84d395ea158bf34615b77120c6830d7264ad25ad807efa512892ba1f678afdef5f119770c5ee46675602ef83d6d6c3a72a5d87d5973e4ea8ac6d78703840e201003aaa1d06cab84c21ba3b15ff114e6493ca624237c00f500ca8c5cd709b8f905daee8e049521556a8df42e84935bd4d6954bcd8ba871cddcf343c422e4cd4b8ddfdc116770ed4714c9649331fa43fe9ea02b99e0df9ed8cbd121d18b19a99d4e1d2cd6a098782b0d15e6eca39250aa869bf63351e8eebc89f3d6a40912d623b6924f13012d2772b198187e282cd04433307d0e4e7a7ab3a551d94d318cfc6b100c667b1976e20a024a002b92126f45eb624ce0f66c8697da046bee76559d83bad7913bb7066d616799b121f329b98828e35dc5a8fab24941e1d9223bb2283928b4a3d069559d52cdadf3172ec871524a6fff511f49b05210d5667d4be48bef1e7fea79ee840f588643a16649ec2ed846b3c306337491f7d98f83b6fce5ce09e2c3937d9cad238b1dacd87b8df51919d2dbe27a1e744def506bea773b5bb02347282638d1ba9c7e8e62dea92c30aa3237960ec6c222a24136b29ff9e1f562413d8d73aca3d52ff12782bb962386ccacd18986a5bea410f77d87fbbb1a42f9d0cc00e4f519777e4bbdaaaa0a079ccb591938ab2f2d3dc165391b3ca0bda5db2d51870d21cdac576df871eb4bae6a3da360556fd428418a430168fc23c385bd377213f058887e3555aaf2a43d8b95570872a6a224f263892b792dddb41e20094b5256a946b74cddc86910b008ab00fa69945c21429d82c3ea7bec8ca026e515c7fa688c3bc81378061802671ac02937765b5c6f277e19061181fa25b4db889de6257f11645ef3a8f35351a1901f2dbdf553b41e6b858b533615494dcef33dd30e0aeb52efd803dbc34f7f6327e4a79523c81fa680abb5a5264566e9e12e3b50bb36e238df336ea7645dda63feeaf5dbab7de3b19728a4cb30bbb4de93a0db80d287bf188a3be0f97b8571b57f4e7516d06617ce709d8a445a3e006eccefd4e85939f54a129f1a84d52f9eae6e9b00a379ce7d21ed016b84233f1a43766457078cc18c2c106ca16c9758e855a0b6143043d369464240773abf498197ae4f62b80d9ac2b9a35219d53ac491ac05e0ef643c7cd064f7c031ff8219425de294a76c0b76fbd73ab97f8cc6357b171fb3962b0129474883a84eaa530b84f0dd705dadf14eed98262deb7b6eab321c19de9410c6ca8345ba5f113cead42c73dd434866e5a9f78588c022dd20e309607b96658f1d7e0a3d71398956eb98b6fdaf0b7097b4a2b2999405ba0e2b6ae7cc33cd5c13966ef9e96b53c46680f3e19160e4b9ffbe6f10614d444c2fe8dc93306c88b9f552ad6a3936ff89cf4ae66fe9f1dbff985df98c4f9f2b3a09d3bc1daa9bfd9a0720ef47bc0c35425cbb88ce979063fd42e1064129c4c3315caca5fab167fc3104d8164832ebb57d98ea1e54a36fe2b0e5fc44b85e60babec3f769f38c9e4a1bbcd24545f1e7e0147f0e55003269aabc1db6c489f131a4189ff8f4048e0c4cd24bcc61e6cfff7b43c38e2f329fdba470ce9d141a9fd101dea45545b0c17c73c7662097f0118a89b617f49b88e63a39e7e0631c73c9fc073cd9a5fa85341ede3db2fb41ca39220a840d590c70a98660ac2c8a860a450584b1906eed00d0bdd943e7f31012d917ae0bcb8f258f9ba8bb6b433916805e475efcb7b9d19571b18da1ae52738e7ce7d9978345312a6123a95bc8ff3d0059123ada4d1eca4a97ce987123617d9f0dfb55d0604e3aa6fed8d64d553d022726ef7bdca6ba95eccc81853fa9bfc5b8d952698e611761848d51437c038c972ed36ecbaff91d5cd4d4f2e5f9804b141228fceaff1902f8d7bf7b733374f5c88f58910265e9aeac046ecd6a4e35eb33e577f39d283bde12377bf364545e0c598df63ca0e8da1c7684d356f0d4b4a1075a5de0493c9dedd6dd5e10df2bd400e2519464a45ff1dc85478ec7299e245c33816b8a2d06bff3e85868c8c64a4929f61905f2a1974a42d5248f5c1d8cad56d1cf8eed542f049bf3dede411b863535e0a8380703297977c242a8793dcc320dbc5b3bbd589ae78ce54573b5f9f487584af8163c0ab7b7674e92a5f889397946097b71929c90c5e5d5c7faa33e2f26c513173412b563fbca3507d9cc35eae3c437eb937ab3e15d9a9b264cb03a84fd18d026061d9e98773daa91f1150b38cfb1f7d165d2f89af9e08d45c5aff27e567ad863b25336f4d2d61fa373bd157a53643d849c8dd35e20727c4394d2cbad2f3c2d5caa3a24f9d5e1d8c39e7825692d75558c78abba39d3f9701af4b606d5d0f85a65ba179f0c3406e0627ba82c9bfd1a46d4387479236d46dcb8b138834654e8e624b20fa2cdffb3f87765b59a1116aa0fc51881366425797474ff33cdeb29c17071a18fccf8844a4bb45b510981a6cd26f233c2be1b1e15ffa87ce2611d2f4f80865842fa3240e112196351f2acefc823841a20c11711c4d7f71806a4b5c3ff504f80f6442cffb3e6a685d3e7252236d8ed2fe31e81f3215ad1af95387823fa449533f1766b9a2e300dd7da52e9d771a64c0ee0b521dea9670cb59a71d3370db150e4a0ac45b9c32a25135e2115dfd419e55e072497430d7d1d7b490a6bb8568c6473186a7a18b65e49c51a11746df4f506ae13c9851136656615e1f528f5c5a428fb435ab3572fce440cd9af8721e40b8261a517b80e2cdea0deeedca090c5aa9e653bd962d21a4b4b851c87b93288ce5d184f38deab11eb736ac909f91d70370602b96a10819bfe47cbf008818c311bce52eacc69e55a27a9c53a7dde82891fba56d721aff7a35d8d70a680857a62d0eb108648b925293a7ae22a9b3cd5e6e22977bcb80c5ae6e867543592510b95cfdf3dd42549c8f292c4e7a05a1d5b02df11f4320d98f8b563034bed616a85e05680538c8c5df88074a3c2d1ced9412269bd8918976d882c3b0d043ed4ea19418823e38131712b8e8b24c9518d47dbf2ec4ef8146b1f62791457eab133ee30ef421fde27f9c715b4dcabfa009e0e8d3d1bfb234dac40c2bcc7567b2019c4daec9609faf3de5493e47494f4fe580601fa48bdd69899e98f2dcf515df4692f05cd4a472c399afad54f5ddf1d51cab6f55fe578973c490ec083d589eb8f32366e72fcb0b1bcf33d0af1b6f2fdd2c6d87ae696d6e6f1f60070c5bda352f1d57bf9c95d582fcffa8ff6d35c0ec6f4edd56e608783fbb353476d1ea09f2f7d3bb2e6e4acfbaaad21dd85cf5be89a2120bc127c06706f09ccaa9414a7ed15f12201ea82f512d3b24e2badf85ee0e5ac0b91b90666aec24dbecd3f0a9ad7f4b57dbea265a684dd4a30a83160235314a8f397ea6a91081a28ae3025113410f8b077b07eb3e01b3116965e40bc4ac4ec222957e874857511549394f645c1b4854de9767f348a2adbd86f8ae92ac87cf1edf351d18b3d7baaa6389818be0a87f2151437da1bdfa7c4fa2fdcf70c4b4b9b675f22859131bd5f96b4b3b0349823f92ec537abea65948b60c25b4425e9ea6be0b827fb129bf7f40c6f4a6dd836c3ccac59e7bd8569f87cfdaa052d4e669b912e926541a368c2930832cda9411ee22b4dad1f5d3cbd9fd33492fe5958910a68387659221eeaaeb415bea279841626d8a2a2adee2e4a585a3b72b204bcbe6d2792cfa58a093d4be9f56245cf0a86ce86663185f48af277350b07e4f679847c028ff152a484", 0x1000, 0xffffffffffffffff) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='/dev/dsp\x00', r4) sendfile(r1, r2, &(0x7f0000000000), 0x7) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={&(0x7f0000893ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r2) tkill(r0, 0x15) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000080)={0x9, 0x6, 0x4, 0x8, 0x2}) 01:03:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xb, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x42) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x7, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r5, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f00000001c0)) recvfrom$llc(r6, &(0x7f0000000480)=""/181, 0xb5, 0x40, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) r7 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)) ioctl$BLKPG(r7, 0x40140921, &(0x7f0000000080)={0x0, 0x7, 0x2, &(0x7f0000000700)}) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000300)={r1, r4, 0xffffffff, 0x2d35, &(0x7f0000000180)="32d7661f9494cfe16802227451be6c39bf005a4060ab9c16e80ae3b525e4ebeb5d", 0x40100, 0x0, 0x6, 0xc07f, 0x1, 0x7c, 0x2, "63a006784d2527a0cbc271cbf003a31dac615dd38915da153cce76623f8667c0c45da2cec42c03da5552426fb743cf60c6cf48d956a31a82c39c02d631f2506137b3b1ec6f0757998024c3c2fa6c868af5b2fb6c14d67633dddf624a1ba9ea83395655174abfa7c6b5f85142786993"}) 01:03:02 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101080, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0x5, 0x100, 0x1, 0x1, 0x8, 0xffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000000)=0x8, 0x2) sendmmsg$alg(r2, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="213e7ff1f0980c9ed56b50b08e10a9b9f8942fb8b7ce66e729ac2b217f64da5a25", 0x21}], 0x1, &(0x7f0000001580)}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0xf}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 01:03:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x9) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240)=0x6, 0x4) 01:03:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xab4, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:02 executing program 2: io_submit(0x0, 0x0, &(0x7f0000000780)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x200000, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r2, 0x3, 0x1, &(0x7f00000003c0), 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x4000000000000000, 0x0, 0x0, 0x0, 0x6]}, 0x1e}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000900)) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/25) lsetxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e22, @rand_addr}}, [0x8000, 0x3, 0x7fffffff, 0x0, 0x4, 0x0, 0x2, 0x8, 0x0, 0xf15, 0x0, 0x100]}, &(0x7f0000000640)=0x100) setsockopt$inet_mreqsrc(r1, 0x0, 0x2d, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0xd}, @remote, @multicast1}, 0xc) shutdown(r2, 0x1) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000480)) io_destroy(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000440)=0x24) syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x401, 0x8000) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000008c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000200)=0xad) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x5, 0x1f}, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f00000000c0)="b18b7877174a545b4ae93c7ce0fb80c2", 0x10) [ 396.974821] md: loop2 has zero or unknown size, marking faulty! [ 396.993543] md: md_import_device returned -22 01:03:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:03:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x3e4, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfe40) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000080000000000000000000000000000000000000000000000c295383100000000000000f9ed088fe402fa9f0403"], 0x2e) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0xffffffffffffffe1, 0x0, 0x0, 0xffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000180)={"11b69c7f413bad8992ab0f3cba9d58f013d0265a1bd6f10337649a55be2832b0dbef9d53d4f3ad6cf49504692f02e25fa98743547de3eab9007ae24a6e10885d1d5edbfab875811432ab48084b3a703fd07913070528416a525e02990b3bea677e0b22988808afdc85b5ec066f0e9f3bbeba024627be9a8d4f3583e14e82fa1575c4aae21795b3d875b47e26000bd43c138db86bc92b1b2ca1c4998b31c9d5d1abd30f71d927bf98866f9d546d565247b2b93185c62402c0e42e723ddcd75b5b4ea0e7fc58fc493078fa3bcf9a894d9212ef2fdf0e1c6178f1184fd5964f7418917c34d58327c843fa1e4f70901e02a6b85fb95539b2274c2f89a025b03fe16a40e71a478f298bf440320d15ab704f9ca74ff4011642bffbbe90953c27ed66c5d85b548fb547da1546ae6994996eb9beb86dd1f8470ddabe2e05aaeee493f0babcb10fefd6581fb60f3943c934656a1680a5a117e818348043c9c74b64f810f242ec8f292d46ca6bbeefab324119826dae6654da3248ffc60e71c147e1d4bbfef5f4a824f563904bb1d9d93c34643ec432fa6d1d35a78768c79da3ad9be888d3a1b80017b7c8514f0ed41313e5ef8dc4359a511f1e572cacb4c99e6a29d666b3f0a135bde5df6b6df064eccc085207cc199cc9bb06f53c742abd343a1334b3931b55957b1adaa0790192f28769757b7009a2ff68bf02f9562066ddbfa0ece47c74de91b894f143ac1500047ad7d3e376fea268d8c5be5bfbf1dec28029eac3e654816ad25d9f8e35614aad6dc90eaf1507cc1bd8fde98ddb4927fdf0784e858cfd3afdfa37d083ca65ceca50ac728f17b4a134ed6c1ebe4b3432ffa206779e7bcc1d25e35296a1c72c530582e9bce923c36846ab001e4a01d05944695b73ca5d5c4cba28cee0b4f45b13daf14ac333648639482608df1c91c69424474cbdc15c230ef52592b6bcb9130fa6eee70b27594cb5c00640f833a3ae116e1f4fd0560bd05732d928ce34b262a1d00e78c811256df2e85d7b806dbba374463a4e02687d91c47ee051b9cdb229a9e33446e770c620d4c05ea73507423d9a1e23503e4627441813d9907e9a80c5beba4b15f3339636a56358dc96b127da88175f51332f3216e59fc1d40eeed4f52dad5d09767cd5d5836078efbe177f4db01f44bc3e2640923ca19effc52c87fa99978d0e7af43debb69036ad5f1db35306f47b8f8dddd0fecee9c417f713fe7d4147aa13561345cbc11e3b2612916057c18f2d6f5081c27f17f7fbf3db3490af39edded7153283cb2d450135a89ee2f90601bf853a7ef01595281e7f27962cca0a5e58acb7d34102c525dd3ec7370083db5b0ae7f8fe6a45dcdfed4c0a64f1935943af38d13d0572253265212794432324e8b1e334c707191617ddc00ccc1e947cb17a9e8cc79b78fee1b488d822954fcc567f1dceba12"}) fcntl$setflags(r0, 0x2, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000680)) getpgrp(0x0) 01:03:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket(0x10, 0x80002, 0x0) socket(0x13, 0x8000f, 0xe788) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001104a100030c00000000000100000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001c00", @ANYRES32], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:03:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x740, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000140)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 01:03:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8112, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket(0x115, 0x80007, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) 01:03:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f00000002c0)={0x4}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'bcsf0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}) write(r1, &(0x7f0000000340), 0x10000014c) fadvise64(r1, 0x0, 0x319d, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:03:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000340), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f00000000c0)={0x1, 0xff}) 01:03:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xadc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:03:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xe08, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:05 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="03020000000000000081c832b172a292851aa06ba52fb38ef15ef6b90fb5b7dffd803258eb9b8e506285f969927762d71497197f9d7062998e24103da8e88af486adea3c226ffd9d2adf24058f96365ddb881c15883b970e6b7206717c1809b19de38db25286d60645586f21c2476272b6d6c3d6f5aee9c5a0ec3d81fecd52a158d4112a245af46d77c67756e10e2e803712deff713ae539c893714d392d2b1607cd5a91f008ff2a8f061fa2a54dc5665f5cb3237b06ad932160eb5a"], 0x4, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 01:03:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x6, 0x101000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000480)={0x90, 0x0, 0x1, {0x1, 0x0, 0x0, 0x40, 0xad3, 0x4, {0x0, 0xaaa, 0x0, 0x40, 0x400, 0xce, 0x6, 0x4e, 0x4, 0x9407, 0x4, r2, r3, 0x1, 0x5}}}, 0x90) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = geteuid() fsetxattr$security_capability(r4, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x3, 0x7fff}, {0x5, 0x6}], r6}, 0x18, 0x2) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cef2"]) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 399.906640] audit: type=1804 audit(1539565385.670:88): pid=14756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir278132949/syzkaller.Mq8TpP/273/bus" dev="sda1" ino=16581 res=1 01:03:05 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000340)) membarrier(0x22, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200100, 0x0) fallocate(r1, 0x11, 0x0, 0x10000) 01:03:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xd34, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 399.977630] audit: type=1804 audit(1539565385.680:89): pid=14756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir278132949/syzkaller.Mq8TpP/273/bus" dev="sda1" ino=16581 res=1 [ 400.045434] audit: type=1804 audit(1539565385.680:90): pid=14757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir278132949/syzkaller.Mq8TpP/273/bus" dev="sda1" ino=16581 res=1 [ 400.104273] audit: type=1800 audit(1539565385.800:91): pid=14760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16566 res=0 01:03:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xbec, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), 0x14) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001600)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001700)=0xe8) syz_open_dev$audion(&(0x7f00000019c0)='/dev/audio#\x00', 0x8, 0x200002) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000018c0)={0x0, 0x0, @ioapic}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0xffff, 0x8, &(0x7f0000001540)=[{&(0x7f0000000140)="301a91550b6336fcce568f11c8b10fe5595dca678cdf9323983d5275c7e689e138a185170c7c650b84a59214921c95ead360032fe16c2ac124b25be10542409015e73933fca0c38ffb5e97338beb94fc2d02081c07213c33f504a27e42b455dc1c4252822fe27d9a9b6fe5cc1ece9c6ba853c9942f7614f89e7b1d9484053049513be377c25f115efd0dc86ee7616c1be48558192b194dc2743ba0e67b0ded2a885375029619b3f93d41d737507f39cb6273dc5aea026299aa640c7a", 0xbc, 0x1}, {&(0x7f0000000200)="8bcaa4ea0d", 0x5, 0xfffffffffffffff8}, {&(0x7f0000000280)="9c6a5b877183a541bcdf47b49eedb726c06af095ae42dd390311c9903f6dcf5e731c7759da784c75ae5dc2772462c949aa0b3e745cb3db845030dba20ae19cee528e5a4da0cf505826263e04973dc26478ed530f284164e00c0fbd86fff1c26151c28bafdf896e53ffd6761e520dc63c236c78c139695f40d55c8d77c1ac073bc0f2de467f483b", 0x87, 0xfff}, {&(0x7f0000000340)="b1e0b33cb52a1a6af82db08de4d640b69e7787786c1a4d5e52c36bf86716c3a8daf2c0a2caf243c15286", 0x2a, 0xffff}, {&(0x7f0000000380)="31de5df140f1634e6cd6aaf4754eb22e99380d459b709398dca41be021bd87acce94a182ec709664f522ff344e8a04ec617111db053b57523bc58b84f44b5befc14938cc7ddd78dec192f45a8de9e139660e400a0c7342d3d1a71523c22ea4616a1a2b446d2a56b6", 0x68, 0x9}, {&(0x7f0000000400)="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", 0x1000, 0x800}, {&(0x7f0000001400)="f87fb5a158f7a6bcd0ad1c82af0dd0ec194f588d1d0fc5cb699f9d016f7bcc8bab90bc9346bf2745538d6e98cd2e764acdebb255e4a61ba9abe0e38270205ebc7d75698036e16ccf96831318dc1973885a531842282ae3eb1911e4f17c23495576012f7f9b0784cd907491bb406508ede416a8fdcbe45cb2ce19330f02f3afdb9f4dadde9a400e89049b80ad4b40c7a42ca85d1cbc669e91651941ffa08c03cb37eaa756e028517c603e43c3a7dab4a3442000446150f905936f239404699cd7a35ac74b4632d0637a1448e1907f249d09", 0xd1, 0xaba4}, {&(0x7f0000001500)="52c2d85b0c73b96afa56f1c746796fd0b4", 0x11, 0x7de}], 0x810, &(0x7f0000001800)={[{@nobarrier='nobarrier'}], [{@uid_gt={'uid>', r2}}, {@fsname={'fsname', 0x3d, 'ppp0vmnet0\\-GPL'}}, {@hash='hash'}, {@subj_user={'subj_user', 0x3d, 'ip_vti0\x00'}}, {@obj_type={'obj_type', 0x3d, 'ip_vti0\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type', 0x3d, '-trusted'}}, {@fowner_gt={'fowner>', r3}}, {@hash='hash'}, {@seclabel='seclabel'}]}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e21, @local}}) 01:03:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x9a0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:06 executing program 2: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) sendto$inet(r0, &(0x7f00000000c0)="f1d216298f8551982b0d3056d071f275dd3099ac6aa1a530ba85f5560c2f79e2f79b508914520b87daea497911b6e2f6335a7fa410647f76748638c749c6c287e8fa5b07291136959b7017c0a2b8db431153229c73c01878466cc6e9c2538bac9133c6fc1a6929eff332ef764bcff49ca860ef82ebccb02d277c351698f35a4d48b9011786652674db0ab8ff18ea973d68fab476e772dae97dddaf92f2670dc0efafd8d33ee9a978f3fa7aa0534326140eb2f7bd319749daa07c83738906e6b9086370f0f42e43f617df1cc43d7580cab0", 0xd1, 0x4000051, &(0x7f0000000200)={0x2, 0x4e22, @multicast1}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x80000001, 0x4080) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) write$UHID_INPUT(r1, &(0x7f0000000f80)={0x8, "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", 0x1000}, 0x1006) recvmsg(r2, &(0x7f0000000f40)={&(0x7f0000000d40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000ec0), 0x0, &(0x7f0000000f00)=""/6, 0x6}, 0x0) 01:03:06 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x40, 0x0) mkdirat(r1, &(0x7f0000000300)='./file0\x00', 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe8, r3, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fb}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x183}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xd1c}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff80000001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000040}, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast2, @multicast2, 0x0, 0x4, [@broadcast, @empty, @remote, @local]}, 0x20) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da67}}, 0x14}}, 0x0) 01:03:06 executing program 4: socket(0x10, 0x5, 0x0) 01:03:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:03:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x510, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x64c3a922, 0x40) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000080)={0x8, 0xffffffffffff2ac4, 0xc000000000000, 0x80000000, 0x7, 0x7}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @dev}, 0x10) listen(r0, 0x11000000000b) r2 = accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) r3 = getuid() r4 = getegid() write$P9_RGETATTR(r1, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x80, {0x0, 0x0, 0x1}, 0x0, r3, r4, 0x100, 0xcd59, 0x3ff, 0x8, 0x100, 0x101, 0xfff, 0x0, 0x7, 0x10000, 0x7, 0x7fff, 0x2, 0x1, 0xc1f0}}, 0xa0) listen(r2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x7ab, 0x4) 01:03:06 executing program 0: mount$9p_xen(&(0x7f0000000000)='eth1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000340)={0x366eb6062caee4d0, &(0x7f0000000300)=[{0x0, 0x8, 0x5, 0x200}]}) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x200400) r1 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2c02c31e, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x4, r2, 0x1c, 0x0, @ib={0x1b, 0x4, 0x0, {"469e7eee83aa413433fb4f40800ad6f8"}, 0x0, 0x5, 0x6}}}, 0xa0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000440)={0x2b, @multicast2, 0x4e23, 0x1, 'lblcr\x00', 0x19, 0x8, 0x62}, 0x2c) semget$private(0x0, 0x0, 0x13) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:03:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)={0x1, 0xa3, 0x7, 0x7, 0x7f, 0x3}) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000780)={[{@force='force'}]}) 01:03:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x74c, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 01:03:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@l2={0x1f, 0x0, {0x10001, 0x8b54, 0x5, 0x7, 0x0, 0x9}, 0x1, 0x7}, {&(0x7f0000000100)=""/126, 0x7e}, &(0x7f0000000180), 0x10}, 0xa0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000800000000010000000000000ed793afe000000000200820126000100000064000000000127000500000000000000640200000000000000043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 01:03:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xac0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 401.032593] loop2: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 01:03:07 executing program 0: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) mknod(&(0x7f0000000080)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380), &(0x7f0000000580)) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000380)={0x3}, 0x1) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom(r1, &(0x7f00000000c0)=""/48, 0x30, 0x40002001, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e21, 0x6, @mcast1}}}, 0x80) write$apparmor_exec(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='stack $:\x00'], 0x9) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x204280, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000340)={0x10, 0x0, 0x9}, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 01:03:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x3d8, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 401.284533] loop2: partition table partially beyond EOD, truncated [ 401.306661] loop2: p1 start 1 is beyond EOD, truncated [ 401.316817] loop2: p2 size 2 extends beyond EOD, truncated [ 401.334749] loop2: p3 start 201 is beyond EOD, truncated [ 401.342380] loop2: p4 start 301 is beyond EOD, truncated [ 401.348858] loop2: p5 start 1 is beyond EOD, truncated [ 401.354849] loop2: p6 start 201 is beyond EOD, truncated [ 401.361260] loop2: p7 start 1 is beyond EOD, truncated [ 401.374185] loop2: p8 start 201 is beyond EOD, truncated 01:03:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x25, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 401.384594] loop2: p9 start 1 is beyond EOD, truncated [ 401.395857] loop2: p10 start 201 is beyond EOD, truncated [ 401.403600] loop2: p11 start 1 is beyond EOD, truncated [ 401.411230] loop2: p12 start 201 is beyond EOD, truncated [ 401.418627] loop2: p13 start 1 is beyond EOD, truncated [ 401.424386] loop2: p14 start 201 is beyond EOD, truncated [ 401.435809] loop2: p15 start 1 is beyond EOD, truncated [ 401.445315] loop2: p16 start 201 is beyond EOD, truncated [ 401.451915] loop2: p17 start 1 is beyond EOD, truncated [ 401.458205] loop2: p18 start 201 is beyond EOD, truncated [ 401.464108] loop2: p19 start 1 is beyond EOD, truncated [ 401.470484] loop2: p20 start 201 is beyond EOD, truncated [ 401.476380] loop2: p21 start 1 is beyond EOD, truncated 01:03:07 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000180)={0x2, 0x0, 0x1, 0x1, 0xffff, 0x100000001, 0x8}, 0xc) r1 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x3f, 0x20005) perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101040, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000100)=0x5) 01:03:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) [ 401.483748] loop2: p22 start 201 is beyond EOD, truncated [ 401.494248] audit: type=1400 audit(1539565387.260:92): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="$:" pid=14816 comm="syz-executor0" [ 401.549064] loop2: p23 start 1 is beyond EOD, truncated [ 401.564365] loop2: p24 start 201 is beyond EOD, truncated [ 401.574635] audit: type=1400 audit(1539565387.340:93): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="$:" pid=14816 comm="syz-executor0" 01:03:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xd28, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 401.597362] loop2: p25 start 1 is beyond EOD, truncated [ 401.612246] loop2: p26 start 201 is beyond EOD, truncated [ 401.632758] loop2: p27 start 1 is beyond EOD, truncated [ 401.639650] loop2: p28 start 201 is beyond EOD, truncated [ 401.657962] loop2: p29 start 1 is beyond EOD, truncated [ 401.668873] loop2: p30 start 201 is beyond EOD, truncated [ 401.708755] loop2: p31 start 1 is beyond EOD, truncated [ 401.734441] loop2: p32 start 201 is beyond EOD, truncated [ 401.757475] loop2: p33 start 1 is beyond EOD, truncated [ 401.765510] loop2: p34 start 201 is beyond EOD, truncated [ 401.772570] loop2: p35 start 1 is beyond EOD, truncated [ 401.778885] loop2: p36 start 201 is beyond EOD, truncated [ 401.784702] loop2: p37 start 1 is beyond EOD, truncated [ 401.792500] loop2: p38 start 201 is beyond EOD, truncated 01:03:07 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 01:03:07 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) prlimit64(r0, 0x0, &(0x7f0000001400), &(0x7f0000001440)) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) clone(0x0, &(0x7f0000000280), &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000100)) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x35, 0x24000) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=@deltaction={0xfc, 0x31, 0x4, 0x70bd27, 0x25dfdbfc, {0x0, 0x7fff, 0x10000}, [@TCA_ACT_TAB={0x2c, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x12, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0xb6a0}}, {0x14, 0x1a, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x19, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0x10, 0x19, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0x18, 0x16, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffffffffffff}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x100000000}}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x35, 0x40000) getsockopt$inet6_tcp_int(r2, 0x6, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 01:03:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, &(0x7f0000000000), &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'nr0\x00', 'veth1_to_bridge\x00', 'veth0\x00', 'bcsh0\x00', @remote, [], @local, [], 0x70, 0xa8, 0x120}, [@common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "f0658ba43b703851d942109fe5a1ffa3b410703e007ce644b6e483e316b412af0dcdebc838b58b237567d82dab5091fffb73823429f9361dd6835f668befa272"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x228) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@loopback, @in6=@loopback}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) 01:03:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x768, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 401.809387] loop2: p39 start 1 is beyond EOD, truncated [ 401.826463] loop2: p40 start 201 is beyond EOD, truncated [ 401.837842] loop2: p41 start 1 is beyond EOD, truncated [ 401.881098] loop2: p42 start 201 is beyond EOD, truncated [ 401.909331] loop2: p43 start 1 is beyond EOD, truncated [ 401.938546] loop2: p44 start 201 is beyond EOD, truncated [ 401.968638] loop2: p45 start 1 is beyond EOD, truncated [ 402.001692] loop2: p46 start 201 is beyond EOD, truncated [ 402.041525] loop2: p47 start 1 is beyond EOD, truncated [ 402.056199] loop2: p48 start 201 is beyond EOD, truncated [ 402.099311] loop2: p49 start 1 is beyond EOD, truncated [ 402.128557] loop2: p50 start 201 is beyond EOD, truncated [ 402.134305] loop2: p51 start 1 is beyond EOD, truncated [ 402.142082] loop2: p52 start 201 is beyond EOD, truncated [ 402.147791] loop2: p53 start 1 is beyond EOD, truncated [ 402.153311] loop2: p54 start 201 is beyond EOD, truncated [ 402.159017] loop2: p55 start 1 is beyond EOD, truncated [ 402.164428] loop2: p56 start 201 is beyond EOD, truncated [ 402.170179] loop2: p57 start 1 is beyond EOD, truncated [ 402.175562] loop2: p58 start 201 is beyond EOD, truncated [ 402.181449] loop2: p59 start 1 is beyond EOD, truncated [ 402.186841] loop2: p60 start 201 is beyond EOD, truncated [ 402.192595] loop2: p61 start 1 is beyond EOD, truncated [ 402.198062] loop2: p62 start 201 is beyond EOD, truncated [ 402.203602] loop2: p63 start 1 is beyond EOD, truncated [ 402.209032] loop2: p64 start 201 is beyond EOD, truncated [ 402.214600] loop2: p65 start 1 is beyond EOD, truncated [ 402.220080] loop2: p66 start 201 is beyond EOD, truncated [ 402.225636] loop2: p67 start 1 is beyond EOD, truncated [ 402.231083] loop2: p68 start 201 is beyond EOD, truncated [ 402.236643] loop2: p69 start 1 is beyond EOD, truncated [ 402.242067] loop2: p70 start 201 is beyond EOD, truncated [ 402.247660] loop2: p71 start 1 is beyond EOD, truncated [ 402.253018] loop2: p72 start 201 is beyond EOD, truncated [ 402.258608] loop2: p73 start 1 is beyond EOD, truncated [ 402.263983] loop2: p74 start 201 is beyond EOD, truncated [ 402.269668] loop2: p75 start 1 is beyond EOD, truncated [ 402.275052] loop2: p76 start 201 is beyond EOD, truncated [ 402.280659] loop2: p77 start 1 is beyond EOD, truncated [ 402.286040] loop2: p78 start 201 is beyond EOD, truncated [ 402.291677] loop2: p79 start 1 is beyond EOD, truncated [ 402.297083] loop2: p80 start 201 is beyond EOD, truncated [ 402.302708] loop2: p81 start 1 is beyond EOD, truncated [ 402.308150] loop2: p82 start 201 is beyond EOD, truncated [ 402.313683] loop2: p83 start 1 is beyond EOD, truncated [ 402.319111] loop2: p84 start 201 is beyond EOD, truncated [ 402.324693] loop2: p85 start 1 is beyond EOD, truncated [ 402.330179] loop2: p86 start 201 is beyond EOD, truncated [ 402.335725] loop2: p87 start 1 is beyond EOD, truncated [ 402.341174] loop2: p88 start 201 is beyond EOD, truncated [ 402.346746] loop2: p89 start 1 is beyond EOD, truncated [ 402.352194] loop2: p90 start 201 is beyond EOD, truncated [ 402.357897] loop2: p91 start 1 is beyond EOD, truncated [ 402.363257] loop2: p92 start 201 is beyond EOD, truncated [ 402.368856] loop2: p93 start 1 is beyond EOD, truncated [ 402.374264] loop2: p94 start 201 is beyond EOD, truncated [ 402.379912] loop2: p95 start 1 is beyond EOD, truncated [ 402.385286] loop2: p96 start 201 is beyond EOD, truncated [ 402.390889] loop2: p97 start 1 is beyond EOD, truncated [ 402.396274] loop2: p98 start 201 is beyond EOD, truncated [ 402.401994] loop2: p99 start 1 is beyond EOD, truncated [ 402.407436] loop2: p100 start 201 is beyond EOD, truncated [ 402.413058] loop2: p101 start 1 is beyond EOD, truncated [ 402.418584] loop2: p102 start 201 is beyond EOD, truncated [ 402.424318] loop2: p103 start 1 is beyond EOD, truncated [ 402.429864] loop2: p104 start 201 is beyond EOD, truncated [ 402.435506] loop2: p105 start 1 is beyond EOD, truncated [ 402.441038] loop2: p106 start 201 is beyond EOD, truncated [ 402.446676] loop2: p107 start 1 is beyond EOD, truncated [ 402.452191] loop2: p108 start 201 is beyond EOD, truncated [ 402.457887] loop2: p109 start 1 is beyond EOD, truncated [ 402.463359] loop2: p110 start 201 is beyond EOD, truncated [ 402.469086] loop2: p111 start 1 is beyond EOD, truncated [ 402.474557] loop2: p112 start 201 is beyond EOD, truncated [ 402.480247] loop2: p113 start 1 is beyond EOD, truncated [ 402.485717] loop2: p114 start 201 is beyond EOD, truncated [ 402.491452] loop2: p115 start 1 is beyond EOD, truncated [ 402.496951] loop2: p116 start 201 is beyond EOD, truncated [ 402.502660] loop2: p117 start 1 is beyond EOD, truncated [ 402.508190] loop2: p118 start 201 is beyond EOD, truncated [ 402.513816] loop2: p119 start 1 is beyond EOD, truncated [ 402.519329] loop2: p120 start 201 is beyond EOD, truncated [ 402.524986] loop2: p121 start 1 is beyond EOD, truncated [ 402.530523] loop2: p122 start 201 is beyond EOD, truncated [ 402.536276] loop2: p123 start 1 is beyond EOD, truncated [ 402.541815] loop2: p124 start 201 is beyond EOD, truncated [ 402.547521] loop2: p125 start 1 is beyond EOD, truncated [ 402.552997] loop2: p126 start 201 is beyond EOD, truncated [ 402.558709] loop2: p127 start 1 is beyond EOD, truncated [ 402.564201] loop2: p128 start 201 is beyond EOD, truncated [ 402.569914] loop2: p129 start 1 is beyond EOD, truncated [ 402.575414] loop2: p130 start 201 is beyond EOD, truncated [ 402.581112] loop2: p131 start 1 is beyond EOD, truncated [ 402.586584] loop2: p132 start 201 is beyond EOD, truncated [ 402.592307] loop2: p133 start 1 is beyond EOD, truncated [ 402.597827] loop2: p134 start 201 is beyond EOD, truncated [ 402.603451] loop2: p135 start 1 is beyond EOD, truncated [ 402.608976] loop2: p136 start 201 is beyond EOD, truncated [ 402.614757] loop2: p137 start 1 is beyond EOD, truncated [ 402.622644] loop2: p138 start 201 is beyond EOD, truncated [ 402.628421] loop2: p139 start 1 is beyond EOD, truncated [ 402.633885] loop2: p140 start 201 is beyond EOD, truncated [ 402.639582] loop2: p141 start 1 is beyond EOD, truncated [ 402.645068] loop2: p142 start 201 is beyond EOD, truncated [ 402.650753] loop2: p143 start 1 is beyond EOD, truncated [ 402.656220] loop2: p144 start 201 is beyond EOD, truncated [ 402.662002] loop2: p145 start 1 is beyond EOD, truncated [ 402.667529] loop2: p146 start 201 is beyond EOD, truncated [ 402.673150] loop2: p147 start 1 is beyond EOD, truncated [ 402.678738] loop2: p148 start 201 is beyond EOD, truncated [ 402.684407] loop2: p149 start 1 is beyond EOD, truncated [ 402.690033] loop2: p150 start 201 is beyond EOD, truncated [ 402.695678] loop2: p151 start 1 is beyond EOD, truncated [ 402.701328] loop2: p152 start 201 is beyond EOD, truncated [ 402.706988] loop2: p153 start 1 is beyond EOD, truncated [ 402.712531] loop2: p154 start 201 is beyond EOD, truncated [ 402.718402] loop2: p155 start 1 is beyond EOD, truncated [ 402.723854] loop2: p156 start 201 is beyond EOD, truncated [ 402.729626] loop2: p157 start 1 is beyond EOD, truncated [ 402.735111] loop2: p158 start 201 is beyond EOD, truncated [ 402.740836] loop2: p159 start 1 is beyond EOD, truncated [ 402.746310] loop2: p160 start 201 is beyond EOD, truncated [ 402.752008] loop2: p161 start 1 is beyond EOD, truncated [ 402.757519] loop2: p162 start 201 is beyond EOD, truncated [ 402.763146] loop2: p163 start 1 is beyond EOD, truncated [ 402.768658] loop2: p164 start 201 is beyond EOD, truncated [ 402.774320] loop2: p165 start 1 is beyond EOD, truncated [ 402.779876] loop2: p166 start 201 is beyond EOD, truncated [ 402.785513] loop2: p167 start 1 is beyond EOD, truncated [ 402.791036] loop2: p168 start 201 is beyond EOD, truncated [ 402.796686] loop2: p169 start 1 is beyond EOD, truncated [ 402.802225] loop2: p170 start 201 is beyond EOD, truncated [ 402.807909] loop2: p171 start 1 is beyond EOD, truncated [ 402.813366] loop2: p172 start 201 is beyond EOD, truncated [ 402.819050] loop2: p173 start 1 is beyond EOD, truncated [ 402.824531] loop2: p174 start 201 is beyond EOD, truncated [ 402.830233] loop2: p175 start 1 is beyond EOD, truncated [ 402.835707] loop2: p176 start 201 is beyond EOD, truncated [ 402.841428] loop2: p177 start 1 is beyond EOD, truncated [ 402.846901] loop2: p178 start 201 is beyond EOD, truncated [ 402.852653] loop2: p179 start 1 is beyond EOD, truncated [ 402.858176] loop2: p180 start 201 is beyond EOD, truncated [ 402.863800] loop2: p181 start 1 is beyond EOD, truncated [ 402.869341] loop2: p182 start 201 is beyond EOD, truncated [ 402.875000] loop2: p183 start 1 is beyond EOD, truncated [ 402.880614] loop2: p184 start 201 is beyond EOD, truncated [ 402.886256] loop2: p185 start 1 is beyond EOD, truncated [ 402.891780] loop2: p186 start 201 is beyond EOD, truncated [ 402.897499] loop2: p187 start 1 is beyond EOD, truncated [ 402.902967] loop2: p188 start 201 is beyond EOD, truncated [ 402.908656] loop2: p189 start 1 is beyond EOD, truncated [ 402.914127] loop2: p190 start 201 is beyond EOD, truncated [ 402.919831] loop2: p191 start 1 is beyond EOD, truncated [ 402.925292] loop2: p192 start 201 is beyond EOD, truncated [ 402.931015] loop2: p193 start 1 is beyond EOD, truncated [ 402.936489] loop2: p194 start 201 is beyond EOD, truncated [ 402.942175] loop2: p195 start 1 is beyond EOD, truncated [ 402.947721] loop2: p196 start 201 is beyond EOD, truncated [ 402.953362] loop2: p197 start 1 is beyond EOD, truncated [ 402.958899] loop2: p198 start 201 is beyond EOD, truncated [ 402.965473] loop2: p199 start 1 is beyond EOD, truncated [ 402.971004] loop2: p200 start 201 is beyond EOD, truncated [ 402.976673] loop2: p201 start 1 is beyond EOD, truncated [ 402.982208] loop2: p202 start 201 is beyond EOD, truncated [ 402.987959] loop2: p203 start 1 is beyond EOD, truncated [ 402.993424] loop2: p204 start 201 is beyond EOD, truncated [ 402.999214] loop2: p205 start 1 is beyond EOD, truncated [ 403.004680] loop2: p206 start 201 is beyond EOD, truncated [ 403.010393] loop2: p207 start 1 is beyond EOD, truncated [ 403.015954] loop2: p208 start 201 is beyond EOD, truncated [ 403.021675] loop2: p209 start 1 is beyond EOD, truncated [ 403.027236] loop2: p210 start 201 is beyond EOD, truncated [ 403.032861] loop2: p211 start 1 is beyond EOD, truncated [ 403.038412] loop2: p212 start 201 is beyond EOD, truncated [ 403.044083] loop2: p213 start 1 is beyond EOD, truncated [ 403.049607] loop2: p214 start 201 is beyond EOD, truncated [ 403.055255] loop2: p215 start 1 is beyond EOD, truncated [ 403.060771] loop2: p216 start 201 is beyond EOD, truncated [ 403.066414] loop2: p217 start 1 is beyond EOD, truncated [ 403.071935] loop2: p218 start 201 is beyond EOD, truncated [ 403.077623] loop2: p219 start 1 is beyond EOD, truncated [ 403.083090] loop2: p220 start 201 is beyond EOD, truncated [ 403.088779] loop2: p221 start 1 is beyond EOD, truncated [ 403.094246] loop2: p222 start 201 is beyond EOD, truncated [ 403.099981] loop2: p223 start 1 is beyond EOD, truncated [ 403.105446] loop2: p224 start 201 is beyond EOD, truncated [ 403.111192] loop2: p225 start 1 is beyond EOD, truncated [ 403.116672] loop2: p226 start 201 is beyond EOD, truncated [ 403.122383] loop2: p227 start 1 is beyond EOD, truncated [ 403.127926] loop2: p228 start 201 is beyond EOD, truncated [ 403.133625] loop2: p229 start 1 is beyond EOD, truncated [ 403.139703] loop2: p230 start 201 is beyond EOD, truncated [ 403.145380] loop2: p231 start 1 is beyond EOD, truncated [ 403.150918] loop2: p232 start 201 is beyond EOD, truncated [ 403.156593] loop2: p233 start 1 is beyond EOD, truncated [ 403.162385] loop2: p234 start 201 is beyond EOD, truncated [ 403.168123] loop2: p235 start 1 is beyond EOD, truncated [ 403.173580] loop2: p236 start 201 is beyond EOD, truncated [ 403.179363] loop2: p237 start 1 is beyond EOD, truncated [ 403.184861] loop2: p238 start 201 is beyond EOD, truncated [ 403.190609] loop2: p239 start 1 is beyond EOD, truncated [ 403.196096] loop2: p240 start 201 is beyond EOD, truncated [ 403.201822] loop2: p241 start 1 is beyond EOD, truncated [ 403.207349] loop2: p242 start 201 is beyond EOD, truncated [ 403.212973] loop2: p243 start 1 is beyond EOD, truncated [ 403.218486] loop2: p244 start 201 is beyond EOD, truncated [ 403.224141] loop2: p245 start 1 is beyond EOD, truncated [ 403.229674] loop2: p246 start 201 is beyond EOD, truncated [ 403.235333] loop2: p247 start 1 is beyond EOD, truncated [ 403.240879] loop2: p248 start 201 is beyond EOD, truncated [ 403.246521] loop2: p249 start 1 is beyond EOD, truncated [ 403.252048] loop2: p250 start 201 is beyond EOD, truncated [ 403.259047] loop2: p251 start 1 is beyond EOD, truncated [ 403.264532] loop2: p252 start 201 is beyond EOD, truncated [ 403.270281] loop2: p253 start 1 is beyond EOD, truncated [ 403.275775] loop2: p254 start 201 is beyond EOD, truncated [ 403.281505] loop2: p255 start 1 is beyond EOD, truncated 03:33:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d8c0d100360faea23e00b8e4008ec00fc1a362e466b9400900000f323636663e64f20f10ac4f7926640f73f004660fd836008866b9110800000f32", 0x46}], 0x0, 0x0, &(0x7f00000001c0)=[@cr0={0x0, 0x80000000}], 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)) 03:33:21 executing program 0: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000240)={{0x5, 0x7ff, 0x7}, 'syz1\x00', 0x21}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000540)=""/66, &(0x7f00000006c0)=0x42) shmget$private(0x0, 0x4000, 0x54000020, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000340)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, @dev}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0xc040, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) dup2(r2, r1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x3f, 0x6, 0x3, 0x5, 0x0, 0x7, 0x0, 0xa, 0x3, 0xf5e, 0x40, 0x7, 0x123b7433, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x100000000, 0x6, 0x5, 0x5, 0xa6, 0x71, 0x0, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x8001, 0xffffffff, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f00000000c0), 0x5}, 0x4002, 0x3, 0x5, 0x7, 0x6, 0x6, 0x4}, r3, 0x3, r0, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:33:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xe24, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:21 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x0, 0x200000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={0x0, 0xfffffffffffffffc, 0x6, 0xff, 0xfffffffffffffff9, 0x80000000}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000005c0)={0x6, 0x8000, 0x3, 0x0, r1}, &(0x7f0000000600)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x10020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140), &(0x7f0000000180)="453c6686f60af724a7664e3820ab79cd721aa7c3c523", 0x16, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 03:33:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 03:33:21 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0xe84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0x359}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:33:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0000000040001000469610db0277cc0f109143e74f2c14eb4c73abe9a000127d8fcf1b131fd300ccb3fc22336c3e84d3d4a100e87f518020105ca9d0007502d9a4d8903e458a1116e3ba1cd3fc7aadd1f42da29c38e75ccaa991f9687296d5aacde68a52fdeda05b"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(r1, 0x4, 0x4800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xffffffffffffff58) sendmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000740)=@ll={0x11, 0x1d, 0x0, 0x1, 0x7}, 0x80, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x20008014}, 0x2}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x800000000000000, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f00000004c0)=""/130, &(0x7f00000000c0)=0xffab) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x1, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0xf) r5 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000400)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000100)='./file0\x00', r5}, 0x10) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x400000, 0x40000}) [ 403.468586] Invalid option length (761) for dns_resolver key 03:33:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xe14, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x9, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:21 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x14800, 0x0) socketpair$inet6(0xa, 0x5, 0x100000001, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000002c0)={@mcast2}, &(0x7f0000000040)=0x14) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000014c0)=0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x7}) ptrace$setregset(0x4205, r1, 0x7, &(0x7f0000000440)={&(0x7f00000004c0)}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'lo\x00'}, 0xfffffffffffffcc6) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000240)={0x22, 0x37, 0x2, {0x3, 0x1, 0x0, r1, 0x4, 'eth1'}}, 0x22) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) r4 = dup2(r3, r2) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) fchmod(r0, 0x2) sendmmsg$inet_sctp(r4, &(0x7f0000007080)=[{&(0x7f0000000140)=@in6={0xa, 0x0, 0x4, @remote}, 0x1c, &(0x7f0000000540)}], 0x342, 0x0) socketpair$inet6(0xa, 0x0, 0x101, &(0x7f00000001c0)) 03:33:21 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000003bc0)=[{{&(0x7f0000000380)=@hci, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000000440)=""/104, 0x68}, {&(0x7f00000004c0)=""/195, 0xc3}, {&(0x7f00000005c0)=""/242, 0xf2}, {&(0x7f00000006c0)=""/140, 0x8c}, {&(0x7f0000000780)=""/73, 0x49}, {&(0x7f0000000800)=""/225, 0xe1}, {&(0x7f0000000900)=""/65, 0x41}, {&(0x7f0000000980)=""/49, 0x31}], 0x9, &(0x7f0000000a80)=""/124, 0x7c, 0x5}, 0x1}, {{&(0x7f0000000b00)=@ax25, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000b80)=""/49, 0x31}, {&(0x7f0000000bc0)}, {&(0x7f0000000c00)=""/195, 0xc3}, {&(0x7f0000000d00)=""/245, 0xf5}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/162, 0xa2}, {&(0x7f0000000ec0)=""/26, 0x1a}], 0x7, &(0x7f0000002080)=""/131, 0x83, 0x6}, 0xb41b}, {{&(0x7f0000000f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000002140)=""/200, 0xc8}, {&(0x7f0000002240)=""/44, 0x2c}, {&(0x7f0000002280)=""/27, 0x1b}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/188, 0xbc}, {&(0x7f0000003380)=""/93, 0x5d}, {&(0x7f0000003400)=""/46, 0x2e}], 0x7, 0x0, 0x0, 0x7fff}, 0x8}, {{&(0x7f00000034c0)=@rc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003540)=""/168, 0xa8}, {&(0x7f0000003600)=""/89, 0x59}, {&(0x7f0000003680)=""/186, 0xba}, {&(0x7f0000003740)=""/138, 0x8a}], 0x4, &(0x7f0000003840)=""/139, 0x8b, 0x9a96}, 0x2b8}, {{&(0x7f0000003900)=@nfc_llcp, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003980)=""/54, 0x36}, {&(0x7f00000039c0)=""/187, 0xbb}], 0x2, &(0x7f0000003ac0)=""/226, 0xe2, 0x2}, 0xb778}], 0x5, 0x40010040, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003d40)={{{@in=@rand_addr, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000003e40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003e80)={0x0}, &(0x7f0000003ec0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003f00)={0x0, 0x0}, &(0x7f0000003f40)=0xc) lstat(&(0x7f0000003f80)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgrp(0xffffffffffffffff) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000004040)={0x0, 0x80000, 0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000004080)={0xffffffffffffffff}) r9 = getpgrp(0xffffffffffffffff) r10 = syz_open_dev$rtc(&(0x7f0000004540)='/dev/rtc#\x00', 0x0, 0x204803) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000004580)='cpuacct.usage_percpu\x00', 0x0, 0x0) r12 = socket$pptp(0x18, 0x1, 0x2) r13 = socket$bt_hidp(0x1f, 0x3, 0x6) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = openat$mixer(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/mixer\x00', 0x200, 0x0) r16 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000004600)=0x0) fstat(0xffffffffffffffff, &(0x7f0000004640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000004780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000047c0)={0x400, 0x1, 0x1, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000004800)={0x0, 0x80000, 0xffffffffffffff9c}) sendmsg$netlink(r0, &(0x7f00000048c0)={&(0x7f0000003d00)=@proc={0x10, 0x0, 0x25dfdbfc, 0x200000}, 0xc, &(0x7f0000004500)=[{&(0x7f00000040c0)={0x438, 0x2a, 0x8, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x128, 0x4d, [@typed={0x8, 0x44, @uid=r1}, @generic="bf5c1a82502dd4728cfc13ada4fa955c75ba62ce9c79737d44f4d3781555fc26b4d7337fc6fa0944431ca0695706d9818b3a9e6026a3783a96e2385affb4e04898123ea7d92f0e569cbc533387aa969071096c2091d998e055db92b6f112cbedbd0272ea7f16e4f315d9bc53011d927d992adae8038f1115b68221068b4c13abdf268d8bc5b8a9fe32d8fe7e18211c3195eff82233950cdf49b33c662606666c7697d91e4435bd2af447", @typed={0x8, 0x20, @pid=r2}, @generic="e96eb74bd67dd6798eeb21ee2395da7130d8e4881d5ab5b3a4b525128ddfdc46eb26359473af382a1e77ec37949a528a69302f74836f408c5de147ec3e3f90d71ee0c888b4400f085119f4", @typed={0x8, 0x6d, @uid=r3}, @typed={0xc, 0x58, @u64=0x6d}, @typed={0x8, 0x48, @ipv4=@remote}]}, @typed={0x8, 0x78, @ipv4=@remote}, @typed={0x8, 0x63, @ipv4=@broadcast}, @typed={0xfc, 0x31, @binary="d9f0b7b6f0ff82fe3e6bb8623cdced5b8cb63cfaabed30556f74688e285baf6a8f1b2362d7d7e49d7c8ef6eb091edda47cb671aaec937106e83a7b962ccb5df4290f500ff12689a143cd3ae9f6fa376a24cfa9b138aed649542261dcc4a1ebc65b8d0263440d67530a66a6c2ea4e20b8f5d857ef06c62a0ae2e8277393b5aa62c8e3f6ed422ff86f3536c38195b66c564c0cf1513097e57b9813306de26050d7914ede764aedfb42ff115ec9c53bad2f58d08313b9206d483828f2320d40719d01a6017dae39b73fc98a079a0c0cf83b20666433b0f6276204e1a6d08141e6ca0f2b87530cfacf6ee126bb49c86ef81fee4b67ffb2"}, @nested={0x154, 0x4b, [@typed={0x8, 0x3b, @uid=r4}, @typed={0x14, 0x26, @str='@/ppp1eth1GPL\x00'}, @generic="008f2e30892568a5f4774df58367787743bc3ecb202eac40cfcccb069c1ac42e3e0a05cd591ea7acae7abc29ed64cb5a006658fcfd688a0613408d3b66ee4e99c613d5", @typed={0x18, 0x56, @str='/dev/snd/controlC#\x00'}, @typed={0x8, 0x3f, @pid=r5}, @typed={0x8, 0x86, @fd=r6}, @typed={0x94, 0x2e, @binary="89e119d09ae4d34ca29f7a9ce47a396e1bc70b086a9159c01dfe96bcf839c19ede6d2bf0fd0b48d1942197aa7ee4bd47178f92236bd1ce92b1fa63ec222a66adeec51c8a453ed603a9f007dc65f5f01ff42ea3738aa09422f84b56eabd4cde38ab4c2daeebf0d7c59044b3db6fa28ce4e4ebbc095e28eb5139659a41d7d0583e46172817247c115f7ca1f8fb4d07"}, @typed={0x8, 0x77, @fd=r7}, @typed={0x24, 0x60, @binary="43dd4fd610c833de434c335334e3f6840f0ea62eacb827e150a0a7485cf30f"}, @typed={0x8, 0x24, @fd=r8}]}, @typed={0x14, 0x7c, @ipv6=@dev={0xfe, 0x80, [], 0x1b}}, @typed={0x8, 0x50, @pid=r9}, @generic="907e1ca8bc7044c2404aef4eefd35e3392527f712e276e037b3e3dcf4095fc1e2a4f16d2e46327c3c1800b18f1b777355d31b727152ababc952a5f2846862b0e7cd452634004c8747cf8a38e80b3badf164c212bb96f17d95dea3cb6cc826dd2a4ed6086e3933357141c266b7b37092e5fe7ce59390fee", @typed={0xc, 0x16, @u64=0x7fffffff}]}, 0x438}], 0x1, &(0x7f0000004840)=[@rights={0x30, 0x1, 0x1, [r10, r11, r12, r13, r14, r15, r16]}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x20, 0x1, 0x1, [r20, r21, r22]}], 0x70, 0x4000040}, 0x800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r23 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x4, 0x4) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r23, 0xc1105518, &(0x7f0000001000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:33:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x4e8, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 403.919027] dccp_close: ABORT with 8192 bytes unread 03:33:21 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x6, &(0x7f0000000180)='ramfs\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r1, 0x5, &(0x7f0000027000)={0x2, 0x0, 0x406, 0xffffffffffffffff, r2}) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x0) 03:33:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") pipe(&(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000006c0)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7, 0x204000) r3 = syz_init_net_socket$llc(0x1a, 0x10000000002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200, 0x10001, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x300, 0x9, 0xffff, 0x2, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000500)={{0x0, 0x1, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, r5, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="000000000000bfcba7d85a63d02750b0afcf8d5f955e4fe953ceba"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000200)=0x14) r8 = dup2(r6, r4) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000400)={r7, @loopback, @rand_addr=0x1cb}, 0xc) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r8, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @local, 0x2d3}, 0x1c) fcntl$notify(r6, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000240)=0xfffffffffffffdc7) 03:33:22 executing program 0: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x25c) close(r0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)={0x4, 0x0, [{0x80000007, 0x6, 0x1, 0xb2d, 0x48000000000}, {0x8000000e, 0x2, 0x100000000, 0x8884, 0x40}, {0xb, 0x5, 0x9, 0x7, 0x3c6}, {0xc0000007, 0x9, 0xddca, 0x1000, 0x9}]}) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200), &(0x7f0000000380)) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="09000000000000000f000080200000000000000007000000000400000000000000000000be360a82000000000400000007000000000000000800008006000000040000000900000004000000000000000000000002000000400000000400000004000000000000000b000000010000000000000006004e01f800000000000000010000c02ef200000200000006000000001000000000000000000040feffffff0600000076730000ca090000000000000d400080040000000300000002000000400000000000000000000080ffffffff03000000010000000700000000000000"]) 03:33:22 executing program 2: select(0x40, &(0x7f0000000000)={0x5, 0x8001, 0x1, 0xfffffffffffffff7, 0x2, 0x6, 0x6, 0xfffffffffffffffe}, &(0x7f0000000040)={0x40, 0x3ff, 0x2, 0xffffffffffffffff, 0xff, 0xe2d8, 0x3ff, 0xfffffffffffffffa}, &(0x7f0000000080)={0xa0, 0x0, 0x3ff, 0x0, 0x7, 0xacff, 0x5, 0x9}, &(0x7f00000000c0)={0x0, 0x7530}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r0, &(0x7f00005f1fe3)="c6", 0x1) shutdown(r0, 0x1) 03:33:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 03:33:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x20de3000, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:22 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000580)=0x1) read$FUSE(r0, &(0x7f00000005c0), 0x1000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x9, 0x4) 03:33:22 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f0000000000)) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @remote, [], {@can={0xc, {{0x4, 0x8000, 0xffffffffffffff06, 0x7ff}, 0x2, 0x3, 0x0, 0x0, "fe94a6ac526520e5"}}}}, &(0x7f0000000100)={0x1, 0x3, [0xf36, 0x8ef, 0xecd, 0x99b]}) 03:33:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xd18, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="45964a5c4f0f00fe000030809857492a768b88b40eda95479777"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x7, 0x0, &(0x7f0000000080)=@raw, &(0x7f00000000c0)='syzkaller\x00', 0x8b5, 0xb4, &(0x7f0000000240)=""/180, 0x0, 0x1, [], r0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x100, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000500)={@loopback, @local, @mcast1, 0x1, 0x3, 0x2, 0x100, 0x67ea8428, 0x40081, r0}) 03:33:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000012c0)='/dev/bus/usb/00#/00#\x00', 0x25a7, 0x400) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000001300)=0x3c5fcd405d172635, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xd8, 0x7, {"2e42b6bd75df1ced9170618b71cca005f4f66b8d09e0e1181952227058de74722d98533d8a5ee7f582ea764f5b8135c9a4d5c0295fddcd17663b6589df83a8b24e0419419cc179f2499226a0bef55c9d9a060a309739e33686cc9bdacd2e7b99a38eba342c0aa93cba71ea4a54de41b615cfbcfb17c024cebc5d4fa0405e38fd99221b022d6530040a56c51fdcc13ca1e077db8fdd8efa89deebac9dba833dc9b3b3c727d61cbc1512f543d985840424c179ea827b3b0c70c7d0649a35"}}, {0x0, "e8754679f8ee298ae4776110bbdceefdb81036da9c38a22814ca642aa0d1429613de21d5f59868ba41234917343e855cdea6332d4a79d3e7b5daab73ee87ec904a34a008cd14bbe64ad503c9385fffc306ccf81a0acf758af5a25888bedffd80dd865c7febe90fd8375869cc353936470d2bdc8911f10d958a79af1eb7bf5fe72e9b0e76d0e7622eb80ba80b0d000c858478930872961435bb8175ffecee7fa63a876a34d2e07591527d8a2098d39d345ec53c00537f0fdd787a4c65e913fe6afe3c8870a34c5ca8d6fe41c6a632025de6a74be85577108023b6fdacdf"}}, &(0x7f0000000280)=""/4096, 0x1b7, 0x1000, 0x1}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r3}, 0xfffffffffffffe8f) 03:33:22 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000000), 0x2c7, 0x0, 0x0, 0x3}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) r1 = socket$netlink(0x10, 0x3, 0xd) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 03:33:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x888, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x80, 0x0, 0x1f, 0x4, 0x4, 0x0, 0x0, {0x0, @in={{0x2, 0x4e22, @local}}, 0x8000, 0x0, 0x7, 0x8c}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x0, 0x6}, 0xc) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x4) ftruncate(r1, 0x1000000) openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={r0}) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000001c0)=0x4, 0x4) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={0x10001, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x1}) sendfile(r0, r1, &(0x7f00000037c0)=0xf10001, 0xfffffdef) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000020}, 0xc) 03:33:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000080)="f40f070f20c035100000000f22c064f36e0f06450fc71f0f3048b85c000000000000000f23c00f21f835010008000f23f866baf80cb88065338bef66bafc0cb8e0000000ef2e3e3666400f3882a7c5a59d8f", 0x52}], 0x0, 0x5d, &(0x7f0000000000), 0xf) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000600)={0x7b, 0x0, [0x40, 0x2, 0x4, 0x3]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000440)=0x98) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r3) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105d}, 0x2c) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x2, 0xe8030000}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000180)={0x2, 0x1, 0x81, 0x9, 0x1, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x9c, r6, 0x208, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xebd}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x9}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x7}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040040) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r7, 0x11, 0x1, &(0x7f0000000540)=""/174, &(0x7f0000000340)=0x94) r8 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r8, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @dev}], 0x20) 03:33:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 03:33:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x504, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:23 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000000000, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x400400, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000900)={0x7, 0xffffffffffffffff, 0x400, 0x4, 0x9, 0x1, 0x8ed, 0xf1, 0x7a8000000, 0x7}, 0x10) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) modify_ldt$write2(0x11, &(0x7f00000003c0)={0x7f, 0x20100800, 0x0, 0x9, 0x2, 0x4, 0x7f, 0xffffffffffffffbe, 0x20, 0x3d6}, 0x10) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = shmat(0x0, &(0x7f0000492000/0x4000)=nil, 0x2000) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01001800000000000000c8000000e000000000800000af8c1dea60546698f25a377d16718e2c37d1b0526838d9540e56bcd153676264020000000000000088f368f4b046a03ffddcdd5f5860dd509679a8af41edda037d119ffb968b0ab9dd41aa0e622da7208d320985aba1ebdcede21fae235afd636360760266aabdb0cc4e05689228baf3dd88772071f0092883311050ab86cb660c5e243177ca4eda868b2a7371e0b8d75aacc54315776bb0276c80ca2840b5bcd6e01ce9fb42f018018f6eafa5e6f826aadbf187472a692ad0d39e000000dcdd6ffee2dc48911444d65110d30703d563b5a9914ec71937b1af8959f742fcc18cef21c8ab42b09fd305b62b14901b1636d26f9da98fac72df5347f4dbe331062175dcb39c9b19af942e7c57670c6a34e2da1246728df8c0b523cd5cfc0c8905404b342d62f8d8a698b2b324f83976d2efadb0f44211b44b53c4e7b9fd95fcad8991d37d737207f822ebc854b2a9138d19535227126cd5415ee7877ee963206c05c66f3729a3fc3bd28dc9c984455092dd6a18b1000000000000000000000000"], &(0x7f0000000600)=""/112, 0x197, 0x70}, 0x20) shmdt(r7) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000100)={0x6}) ioctl$void(0xffffffffffffffff, 0xc0045878) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$VHOST_RESET_OWNER(r8, 0xaf02, 0x0) r11 = openat(r6, &(0x7f00000006c0)='./file0\x00', 0x4000, 0x80) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000880), &(0x7f00000008c0)=0xc) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000400)) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000700)=""/249, &(0x7f0000000800)=0xf9) ioctl$TUNSETOWNER(r11, 0x400454cc, r10) perf_event_open(&(0x7f0000000140)={0x200000000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000840), 0x1}, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket$netlink(0x10, 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000026766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) 03:33:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x800, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000380)={0x9, 0x100000000}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xe6f7, 0xeef, 0x8}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000200)={r4, 0x1}, 0x8) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000002200)={0x14, 0x3, 0x8000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000b30000/0x3000)=nil, 0x3000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8000, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000021c0)=0x4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2, 0x0) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000000000008500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000540d787f7f7049ba00000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000"], 0xbe, 0x0, 0x1000) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000140)=0x7) ioctl$KVM_SET_TSS_ADDR(r5, 0xae47, 0xd000) write$P9_RATTACH(r5, &(0x7f0000000300)={0x14, 0x69, 0x1, {0x0, 0x3, 0x7}}, 0x14) 03:33:23 executing program 3: inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) r1 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000980)=@sack_info={r2, 0x800, 0xe86}, &(0x7f00000009c0)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000003c0)={'team0\x00'}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x7fffd, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000840)={0x10, 0x10, 0xfa00, {&(0x7f0000000400), 0x0, {0xa, 0x100, 0xd90, @dev={0xfe, 0x80, [], 0x16}, 0x6a}, r4}}, 0x38) pipe2$9p(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000600)={0x3b, 0x4d, 0x1}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RGETATTR(r5, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000700)) ioctl$LOOP_CLR_FD(r3, 0x4c01) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0xc) sched_setattr(r6, &(0x7f0000000340)={0x30, 0x1, 0x0, 0x2000004, 0x101f, 0x6, 0x3, 0x9}, 0x8771541a479d241d) getsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f00000000c0), &(0x7f00000002c0)=0x100) getpeername(r3, &(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000580)={@remote, 0x69, r7}) 03:33:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xd0c, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:23 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = semget(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x7, 0xb, &(0x7f00000000c0)=""/140) r1 = memfd_create(&(0x7f0000000000)='posix_acl_accesskeyring-\x00', 0x2) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000180)={{0x7, 0x6, 0x8, 0x4, '\x00', 0xffffffffffffff09}, 0x4, 0x10000000, 0xffffffff, r2, 0x7, 0x1, 'syz1\x00', &(0x7f0000000040)=['proc\x00', '\x00', '(-user\x00', "626465766e6f64657624657468302f656d309800", '@wlan1*\x00', '\'}system\x00', 'eth0\x00'], 0x37, [], [0x800, 0x6, 0x7fffffff, 0xffffffffffffff5a]}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000080), 0x4) 03:33:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xbfc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:24 executing program 0: clock_adjtime(0x0, &(0x7f00000002c0)={0x27ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x400, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x40, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="64dea10000ba6100ed340a0f017600260f0fff94670f23a8f40f20210fef39b84f0d8ed0", 0x24}], 0x1, 0x0, &(0x7f0000000280)=[@cstype0={0x4, 0x6}], 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x10000, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000140)={@local, @broadcast, @loopback}, 0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r3, 0x8}, 0x8) 03:33:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x75c, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000e00000000611830000000000000000000000000000000000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000100)={"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"}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x4, 0x3}, 0x14) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) 03:33:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 03:33:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00@\x00'], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0xfffffffffffffffd) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000001c0)=0x101) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4800) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r2}) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x129, 0x4) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r2, 0x0, &(0x7f0000000080)=0xfe0f) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r3, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 03:33:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) socketpair(0x4, 0x0, 0x7f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x3, 0x2}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000100)={r1, 0x8}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000200)={0x1, r0}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x4020, &(0x7f0000000640)={[{@usrjquota='usrjquota=', 0x32}], [], 0x3}) 03:33:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x63c, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 407.436222] device team0 entered promiscuous mode [ 407.465561] device team_slave_0 entered promiscuous mode [ 407.472156] device team_slave_1 entered promiscuous mode [ 407.480526] 8021q: adding VLAN 0 to HW filter on device team0 03:33:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x5, 0x800) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000200)={0x2, 0xffffffff}, 0x2) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f0000008bc36f7d79ce3263dac37b7403242189c609", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) [ 407.648922] netlink: 7 bytes leftover after parsing attributes in process `syz-executor4'. 03:33:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8948, &(0x7f0000000000)={'ip_vti0\x00', @ifru_flags}) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') 03:33:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000140)=0x4a04, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x200010, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000600)={{{@in, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xfffffffffffffe7c) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)="8766410d", 0x0, &(0x7f0000000000)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) 03:33:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc08, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 407.826808] netlink: 7 bytes leftover after parsing attributes in process `syz-executor4'. 03:33:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0xfead) r1 = dup2(r0, r0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000040)) tee(r0, r1, 0x0, 0x4) pread64(r0, &(0x7f0000000080)=""/233, 0xe9, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000200)) 03:33:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xbe0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:25 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xd0881, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0xa4, 0x5, 0x907, 0x2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1f, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x200242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00), 0x13b, 0x5}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)={0x2a, 0x4, 0x0, {0x2, 0x8000, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000003c0)={0x7, &(0x7f0000000380)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000400)={r6, &(0x7f00000007c0)=""/230}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) ioctl$KIOCSOUND(r3, 0x4b2f, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @loopback}, {0xa, 0x1, 0x0, @dev}, r5}}, 0x48) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)={0x29, 0x4, 0x0, {0x1, 0x3, 0x1, 0x0, [0x0]}}, 0x29) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000440)=0x7200000) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x135, 0xfa00, {&(0x7f0000000040), r5}}, 0xfffffffffffffe5a) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000280)=0xa6a5) 03:33:26 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000540)=',(/em0({}security+\x00'}, 0xfffffed4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000000, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0xa, 0x1, 0x252b1bb5, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x800) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_REGISTER_COALESCED_MMIO(r11, 0x4010ae67, &(0x7f00000004c0)={0xf000, 0x11000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) 03:33:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 03:33:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x8a4, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:26 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f00000002c0)=0xc) process_vm_writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/35, 0x23}, {&(0x7f00000003c0)=""/123, 0x7b}, {&(0x7f0000000440)=""/147, 0x93}, {&(0x7f0000000500)=""/81, 0x51}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000600)=""/169, 0xa9}], 0x6, &(0x7f0000001900)=[{&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/47, 0x2f}, {&(0x7f0000001780)=""/187, 0xbb}, {&(0x7f0000001840)=""/98, 0x62}, {&(0x7f00000018c0)=""/48, 0x30}], 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x81, 0x20001, 0x2}, 0x2c) ioctl$sock_ifreq(r1, 0x894a, &(0x7f0000000340)={'veth1\x00', @ifru_data=&(0x7f0000000300)="e1bde0f8ba9f0c99db006bd38169748b8db608d7adc9190f4b925eac31dfb2c1"}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000000c0)="ca"}, 0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000280), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000380)}, 0x20) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@in, 0x10, &(0x7f0000000100)}, 0x0) 03:33:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000340), 0xc, &(0x7f0000000000)={&(0x7f00000004c0)=@ipv4_delrule={0x28, 0x21, 0x0, 0x70bd2c, 0x25dfdbfe, {0x2, 0x80, 0x10, 0x3, 0x2, 0x0, 0x0, 0x1, 0x1}, [@FRA_DST={0x8, 0x1, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) 03:33:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000200)={@rand_addr=0x2, @empty, @local}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x1, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,uer_id=\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x604000) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) 03:33:26 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101040, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000005c0)=ANY=[]) 03:33:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20140}, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4, 0x4d0, 0x8}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={r2, @in={{0x2, 0x4e21, @local}}, 0x3981, 0x0, 0x7f, 0x8, 0xffffffff00000000}, &(0x7f00000001c0)=0x98) 03:33:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x3c8, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000700)=ANY=[]}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 03:33:26 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="92c4a554734d020df7d0c139d9c8ae486eb2c0c45cef953722ba8fb46d829aa2c770b0341bb3d579078258735e4ff4bb636e6a540640bd46bcbc332f0877fe3a33da8a18966f87f599204daf3a82", 0x4e}], 0x1, &(0x7f0000000180)=[{0x50, 0x11b, 0x1aa, "dd792bc7e6a6817944dfe0052b58403c3cef6dd8f5579690ae6db6ed47afc75e8e2c44551bebef1af435bfbae28179cd9de208a0ff53d168f1c08543d9eb"}, {0x1010, 0x10d, 0x4, "27bee960ffe3dc563d4a6052138dcc04adf3d4801908c981498f2f5369f89a12369ca19fba8636680020007d610e1584d001a8bc083d2cf250871ba1eda3ab31d7ac7916a05e179135c103d18091a885b16986ab849671f44ae9a85a002d35ffa67f137b4ed2f9629a052be8e0d18d976517d0bf7c516b35d1c0f53d43a4c3cc1d82e597329b5019e954743b2f2ea5269fdeef6f65cd6de3e9241dbba5ee788d11b4c9d7f64e57f2334261e1bade861ff8586c53a124d4ee5ba9f1c984e9809277c3025ee271e171c30d920edb905cf9c61d7658538148a59cbaebc49252c90553b1c2c0dd98c49a8480825beac53a3becb7a671635898e034206e88bfee83c469b26166a95dc556008a6a7521dd4fb767578ba2ce26c36e4cab8b07c694cd8059c1b99910ace179990ebcdbb8a4ef85ff22eb891343ee8765da7454f2069a20e2ade5104da0d96edb3b1cb56e6ec769cbfd627d14a3df8ef90c5f63f3dd161c94446cc8cf968cd212a669d680b7e41ab9be5ddab1179b8c5172046cbf85b975b34b7ee73fa9b61d31367f08d708a84b608110cbe12ef56aa06e42ce9fbe38c6670db395e26c6f0d6735c697f55fd288b0d8a7d606a09deab7d997d42ebcec7defba92461b4f6d42a11b6d4eb91a21a34c07786fe07c13a8e17342aec2b109637b1f90d5a8473dab13060ef2044f9986c287e1cb38dcd2f7750e9919cb72bbd35c3966e1f340735da52b6cc7d8da60555876d5bcc8e73b3f82c87111f69b222e976c82e4e20b63b3dc24a0e39d56423b36460969616e3a0dbdee2aa8cad2992445b9046c03e1e0d18f05d9c8255af85aa62686d17c50bd2890622d9014da87ef28b45d6161f0f91cd95a5f72f0bfe1c30f68c585d09818d66241fad3cf1bca1bb65a5d1861e7809bad51f0667ad5098a765b0887246c9c06a54cd86dab833980f7d997b129f9bf2b2ca340c2604844e930eeb9372b5461baf71090c7c52a5e7908c453f6a8ff0338efe2c277a6bb535295c0790e9786853e039658b0f37ce73f25329faa0b3196fcfd56ae71dc67d8a8426b8ef6a3152b26d031c1b3e07dddab3a8c5ed71a8fcf063ad6f053f85191b32cc88c0705c72ecf0797f5f1b1596cd7185bd4b72ea959fe4c14d74da25294e94c0ec5d5662bb0ff6dc8e93335675c96ecf907e7012509bf8d404a146d040e86dceb2a68c49bc114f1fe8d98b7a81f610d078c302f42a7beb3fad74e6e6391ef46b3572c87245f46c765612507be403b85c902d631b112b1e41f1cb278bea1c93da1e4715b506ee57521a5e26d14f6ec375c6c5627fddb7742c20247db72ed047d5a56ab540888b9388b0633a07664d92e9cb788ceb827736060e7117eaa441737659f050e438c54abf44f81fc5f31069e14a7b9b84ea4b675829f30b89bc747c035fe81d9019b366a3f244e30152e3fb6f50071621223935b97c8b713b3058e83e2626478b77986dfd1ab1f10e5cf816dbe0ea857730ad0ea74e5ae0bd2fcb9df90cbb53441513a718ec399feabb51008dce36d1da3d6c4057cbaed83cfed1e1dcec43fc3d41c7ece2759158629d86abf43cd1ea838f967405ec5667217fe78d7e3c454186a812986240ccde99092295cc9983a37ead83c6b6848ff7b4af977818e3263456cbfcfa00ec7e78511e3e683420ee7523b21feea4feacb3d656f9c12be2ee8a6e5266bd96f521621636115b9dabbb79c4e25611497fef7f3823a7441f4218821e78e89b45a34b62c49c5fb72957e01ec8edf39a59b5ac95706eaa862a69bcc26545549034ef04ab4f21bbf2158e7277a992dc7d9ab02849674ff5e2e6f2d2cc6c4cc1aa4ec5e8ee1722d0d52d7d80b647bf06869a14851db63376541e7cca62fddb20d674325d82af21121ec7e3bd6e6ca3e4f902000a000d654f87b97d3868349c9a7f5c7309b6a617a28ab7ca5decf92da5755be7a516718dc05334c4bd2e6d70700fe354f77bfdfee16d3ac9bf2fd7169ce3e5e72ae1f7e79de37219fff65e8ea4604549c7d67d8e0e670897533894e2b4c0fea2335ec9397bfd2aeaad382145013fc78e7a1745dc77ca39eee5d2a4ea3da66b1bec07ab252a8c9110643dcfc95ecc675bd06b634bdbf3d44ca533a339972a8d10dac74cd12039d5606d9515b74555b4b7ec8dd4df32104cefdc3c901cb970b0695cbbda1f7981978043b3002536653e0dea2fbfa4d2efae6f8fbe4ed372d7b8bfddc3826896573f2dce74ef0cf9b5db82345b10c6ad579e9a184f5d39428900673de74f23ad257eaff14d88200a98fb56e30b52e160bed7c083699a7dc253ebe7e434f70effe0a0ee11d964819b92800dd8a3736994ac341f5a346f0a7f275e4e35b4abb98cea69e61cf334fabdb5c02f7705ad58e81bb1b8fbca23cacefc3bf421f4d54f7feb435c93907a6cdfa7468ffa95ec4fd57039fcc530c7c7b9072c2de5ab872d59e6068f306c8ac782afe727ea8510cdcae71624b3e2eb53800550e753950b0ab3e4e6fa80fc0f902398170b992be58b49645ab3d5915735a5fa44516bb2e4ce905df33b7a4a9f06ca5075e1db62e1fb7b173d42fa08a566367fd52d8d124356f8f221c6e1ae27377ec88b0412a26fd22fcfbf1f3c9762d2a7437b7817a4c9bb4cd7c15b5c7d94a1d9776805128d08fb15b2a3e127aae054ada54913905a4b48c457b1aa9cefa66c280129c4c60b57c7d42d6e319459886b1825b7151b8ee6e9bdb3290e82480f8fd0f359abd0e4e5bdc854ce2754899729f3cfb5ca2f747afcd0a198ea113056ce3a1b7f35bad80c87da27a5a1398cbe2fd22b8efba66c23bc930a44e72b22b137c79c5c13a9d3aa788a94afb5af077317ab78870219e26caeb14d01061b02618fb3d55f18cdc1130961cc8c4a3315eec461223a4a6a52555178644f07fc06d658757d78ce78b19f5c98ca4ce91e2f24dcad356c61f976981c780c27a180c9d1f432addba588e05e1f5acd3ed70a94d7be51fbd955cb5f83800bf5201ca4525ea8385c0b5805fc73fbcb99b79d97fc8a4e2299e0b4b0fc9c828cad32e7a437c016b9dba32333400f2e2872b73168ebc31933e0b0f7985873fe2f035b3ca673568220e3b7eb603c5594415c5d315ddf814208d15a9793101882e346f4cf74eca9a1b2ef26a8d57265ebabb8721c43bbae19222603637aa1d70c788b05b77aae0e49c25239679f19d5c868d7299f1b8a2d306f15ea91d8459d2752f48accb8e40230cd7b980e17b73b54ca62f5fcc04ecd208befd9711d931082e4b5191fdabd82ce6ba7b224e046a23ac1a2611438b3ce8f5f919b5e79ffdef9329f497d4598e6b78c946d56e70a4452f39e20db846c1d620983852f4a83eb120441c7bfd30a350b4669076271a0dacce466b905bdfb9804927cbd771aeacb0459cec531d826f354ae988bbc27a2e80799c9f03cf0499e06869ef9204576a6f8105a39a8df801331d1bee4c399f83a93cdde2287d41955fdd59c6bdf8039e7a27c12b7a9aee2716ac960d66d14ac1b2e4587282c6a554147470bf2b70320cb3a335d531f0bea17c62a5bfac96ed279bb39d6bc9a110319167f797754f68603937b81d5abd71b0a0e23b8c1bb86be03657c212bef46400df6008345c77292a41c06535d172d271d074c0b2584592a2afaba9a56529c98dd54e9ea9358910403353516998c36e9fb962bbbb545321478698de244f884c8b0822013a6773953a8f5a004944bede5fbd13758ac52f05d9d5cde808bfad5b1cea62d80b361c4d7025331336eb51c84540d720b3b2628aa3753de96b7e3510cf3a09a0b0a7532bfbf6013b16b7106c24dc0a462448210a395f1c55f21444db74e753dbb14a0231d884698fdfad6ea32b18e59d0f461cc0435b33c23b05fa63930a3f4aa259759b12ea7db887ecc543a7c0b22ea3f3607024ef3acfa9ebbfadf035bb6db439321e2d098ce8513631d67953a0a2754d7814c2a54ffd8b3338b585d12df7e5064db9f40e6ac70e090cbfff1c0d5273c1b49e87e5fd4787fa0c2db403f3d4f6e902630269375b041d0f0aad29fb72352326276cc6c1c6ea5a516641a5abc165d8d8adf3bcb6e18befddc87098dfdc811be3e74a8736895f1648aab0677b100d9c9f610e08201f79066b858802a4ddfb593b86701d4059247a768eb13b39f1d69a525f79379e328140d7c37b47034f751e17f7712b30e449cefed2434475439818f05fbc59a338d1ef44e72c294ee352d96510dea7cad51f3a8d27237440b17480f4c87088f8201559876a99def4c70664d3a41c8b861cbc57f15f230f29a2c1a74bcbe0a6f4de6a37e4c1e00e51a9baeed9b5c769e76e11ce77c73656ad66606e51168fe9667a7825215fcb32683a5eb6500f6cd967dd49d5af60d4738ccd7ee3f3c0512a1ad37978b8adaa16a9b2818dd72afeb506a325a52e409c152192e7848c8760a47edf21a7cb010623e037dc1e44b9e34b7fc89f7f54dea7d0a01439f9440d290aec6b5ad2e9b97b25282d69522e4110b9b1c584a3cff85bd7a14e1384697bb9c46ea9f2e7e9154714f6f4452abb9ae61216c381098c63cc9e493db7e9b35287cb2b792807ac5e8f56b9ff09c81ec9358941acf87f4b60d18e01591a6e26d53611bb01c07103d268fb95f464d70b983eae72639e4b6957a4a27ea46f5990cf9b1dc79cd4ccc4153b2e554eeae2b2842afcfce6f2ae1259a833ea02f3bc20b23931f8c61c7f71a3e01cf3bcad7d2f9472c3aca17f7289b56a0b7c0a94d45162f9e991efc90f18562086a22fc1df5417b08bfac4bf3825a9e365835debb3ab04348b9e58d9577ca7943cb896e060994f2cafa10912595d51d3331bc63e2ad839c74e138dd1ab3f54fbb52214d5ed97ccf22652746666009dbd6ef91e176cb631aa4714b6e294ad7d225749d6723aabd6427b8a5804434e2abaf2d55ccd1ed8af569cf3a1b35fd1fcfbac7bca599ad0fedabd558b9070b25dc60b67c69ba8292cd255a8bbb36305d363766cfcb255f496f2766bdf7b36ffb40da1ec6c8fb73784d0dde0f4a3760ee59fa7f2f4c2875002facb01116bd29e0759b171ee67db426eddce35cdd636963e82f6173cdb59cdfe5903061800a9a7951820cd683ca245a01d6ae3c2fb07dc22935ed3836f67796dee80054e46bb6e3b664a2964d70caa34bea46a64fba3f905b7340e3e4cc569736d1bfaaf26511eb3fd41a3180532772938922a192f34b929833b6e7a7c8e3944122f2b5d63800c13c78783a1f7c8aee8f70df9cbec1e14aab466217bacee96b5e7b1ea3a5c10d4499243e9315bfec10c7ac05aac00cf45544e9b2ab27b11d7bbfbd5649221083e79cd9cc0b4c39ea8f909c629af5e7a2a2e82ee38d119caea3ae5831a2d5f825c60aa04c57f811cd1ae5b60205ec7644b47c9049532974b511d97e6a162fd30d9db84e8e5a9de76dad8ce26452a1917302e5e13b17bb785a477f81f7b2e4c229767cd845031ab022e03101405c689037b0f90ae153140473a844e90ce820d645f81c5120243dc0037148bb61dda1a0ad0aa6abb9913468a90d531ba8b5c120efca239a13702fb6c77a2a466e1162e98f4ffcff1fe509534c6e9ece534a98cb9e923350046024ecef0332ea41ef56d7bd62d9a6ab744804ce05e73f1d1b80412c8f81038c40c2f58f3ca408509c491d8b769864adaca91f54dedbb1cca6d055d2118886a6168dc534a9f090f63363e605c392ff0b095a25a6a9b1f5c3b8f165e18e79d7c0d503dd0fb9482f939fdc10d007eb7f4db37ba2df2132ae6b924"}, {0x98, 0x116, 0x11ed, "54c2cf2dd587ffb33f44ae74b49623b1d69bcc74f739c5da4d23e1b176cca1db2e9151f6fade3a810386a099217a7cf480fd89b889b07d1ba4e877cc0b612f8472f91c4aff28b707c5ca2d0331df8dc788acb9112a5bdcaa00ee89f96ea367886293a94c7f9950de125bc86bd0a6ab7ee2c0d52e0d209d5a3af2dbd5e454d0a82fb169db7d8109"}, {0x108, 0x102, 0x6, "64b0dbb73d78c3ce8f512a809f02dd55cd5cfe18802c1e7610d198cc61e63b343016af8cb5ab2963e0fc081e8680e535faa1bf87a554f7e4def715985dce356cc6b64a7424c0b291a85e504261a9192827ae2b08cc4ebef7b93fd385e2466d34960e965693c2a12537367b3a6dd38492b9f4e76adea26450dc74282bf67d1d1da95c0049fa7148b476ddeda87e7ac0d30f50c5faf7e57297f4170d1b97fae7ce3ab1eeb2a1ffa3ba031f574ef4819bdabbe549d0818e46b0b2ef399463f1029281a2d2f7cee80e61e53ba405d15724b7e1a0dde86f3d0c5762869301f18e1f95d5842b111a04e98289158acc7ce5ab7208e6"}, {0x28, 0x115, 0xd75d, "eaa18f844c60b6a1dbc895d00e0d6e8186"}], 0x1228, 0x45}, 0x4000040) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001440), 0x117, 0x1000}}, 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0x80000001, 0x4) 03:33:26 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0xab) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1, &(0x7f0000ffa000/0x3000)=nil, 0x400}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x40, 0x41) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000200)) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000240)=0x7d) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000280)) write$FUSE_OPEN(r0, &(0x7f00000002c0)={0x20, 0xffffffffffffffda, 0x6, {0x0, 0x6}}, 0x20) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000340)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23}, @in={0x2, 0x4e21, @rand_addr}, @in6={0xa, 0x4e20, 0x3f, @mcast1, 0x122}, @in6={0xa, 0x4e23, 0x8000, @empty, 0x4}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in={0x2, 0x4e23, @loopback}], 0x88) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000440)={0x40, 0x4}) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000480)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r3 = dup2(r2, r2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000500)={0x1, [0x100000001]}, &(0x7f0000000540)=0x6) socketpair$inet6(0xa, 0xf, 0x10001, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000005c0)=@assoc_value={0x0, 0x378}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000640)={0x4, 0x5, 0x9, 0x20, 0xffffffffffffff80, 0xffffffffffffffff, 0x6b19b622, 0x0, r5}, &(0x7f0000000680)=0x20) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000006c0)=0x6) readahead(r4, 0x8, 0x3f) ioctl$KDSKBLED(r2, 0x4b65, 0x1) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000700)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000740)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000780)={r6, r7, 0x4}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f00000007c0)=""/109) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000840)={0x80, 0x0, 0x3, 0x9, 0x4, 0xfffffffffffffffd}) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000880)) getsockname$inet(r0, &(0x7f00000008c0)={0x2, 0x0, @remote}, &(0x7f0000000900)=0x10) 03:33:27 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x11, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x82de, @ipv4={[], [], @multicast2}, 0xffffffff}, {0xa, 0x4e24, 0x1, @remote, 0x100000001}, 0x7, [0x6, 0x800, 0x9, 0x100000000, 0x400, 0xb, 0x7ff, 0xe62]}, 0x5c) ioctl$int_in(r0, 0x5452, &(0x7f00000004c0)=0x101) 03:33:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x614, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:33:27 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000540)=',(/em0({}security+\x00'}, 0xfffffed4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000000, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0xa, 0x1, 0x252b1bb5, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r3) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = getpid() r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r7, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r9, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x800) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r5, 0x3, r8, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_REGISTER_COALESCED_MMIO(r11, 0x4010ae67, &(0x7f00000004c0)={0xf000, 0x11000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x89f1, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x8) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) 03:33:27 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) rt_sigpending(&(0x7f0000000100), 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x20, 0x8000, 0x5, 0x7fff, 0xff, 0xfff, 0x7f, 0x0}, &(0x7f0000000040)=0x20) r2 = accept4$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14, 0x800) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000300)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000003c0)={{0x4, 0x7, 0x7e8, 0x0, '\x00', 0x6}, 0x2, 0x3, 0x800, r4, 0x8, 0x1, 'syz1\x00', &(0x7f0000000340)=['\x00', '{&posix_acl_access-\x00', 'user[\x00', '[proc][(%\x00', 'selinuxselinux-)\x00', "637075736574405ee95b275b76626f786e657430262c2700", '\x00', 'em1user.\x00'], 0x58, [], [0x8, 0x6, 0x5]}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={r3, @dev={0xac, 0x14, 0x14, 0x11}, @broadcast}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r1, 0xff}, &(0x7f00000000c0)=0x8) r5 = socket(0x1e, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r5, &(0x7f0000670000)=@generic={0x1e, "02ab000000008000a0ffffffff00fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 03:33:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffffffffffc}}, {{@in=@local, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x100, 0x4) 03:33:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x40000002, 0x0, 0xc1]}) 03:33:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x8053, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x109000, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000000c0)={0x5, 0x2, 0x10000, 0xfc}) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x8, &(0x7f0000000040), 0x4) close(r3) dup3(r1, r2, 0x0) 03:33:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0x978, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 409.364595] kasan: CONFIG_KASAN_INLINE enabled [ 409.370074] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 409.377653] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 409.383902] CPU: 0 PID: 15143 Comm: syz-executor2 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 409.392401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.401962] RIP: 0010:__handle_mm_fault+0x2f94/0x5a40 03:33:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="42d13f66baf80cb8381caf84ef66bafc0c66b81ef866ef66baf80cb8e8e25089ef66bafc0cedb9800000c00f3235010000000f3066b820000f00d0f65b003664400f01cf66b801010f00d8c462f920682164262e0f01cb", 0x57}], 0xabf, 0x0, &(0x7f0000000100), 0x1000000000000382) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000073, 0x1003]}) [ 409.407172] Code: df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 a5 22 00 00 49 8b 9f 30 fe ff ff 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 76 22 00 00 48 8b 1b 31 ff 48 83 e3 9f 48 89 de [ 409.426091] RSP: 0018:ffff8801803b7400 EFLAGS: 00010246 [ 409.431480] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 409.438778] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff8801803b7538 [ 409.446061] RBP: ffff8801803b7730 R08: ffffed0030076e6e R09: ffffed0030076e6d [ 409.453345] R10: ffffed0030076e6d R11: 0000000000000003 R12: 000ffffffffff000 [ 409.460630] R13: 0000000000000000 R14: ffff8801803b74e8 R15: ffff8801803b7708 [ 409.467917] FS: 00007faea0a8d700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 409.476264] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 409.483030] CR2: 0000001b30021000 CR3: 00000001c3368000 CR4: 00000000001426f0 [ 409.490322] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 409.497614] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 409.504901] Call Trace: [ 409.507526] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 409.512482] ? lock_is_held_type+0x210/0x210 [ 409.516921] ? perf_trace_lock+0x7a0/0x7a0 [ 409.521643] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 409.527276] ? pmd_huge+0xf4/0x140 [ 409.528501] kobject: 'loop0' (000000009a99f0e4): kobject_uevent_env [ 409.530845] ? zap_class+0x640/0x640 [ 409.538632] kobject: 'kvm' (00000000247663cc): kobject_uevent_env [ 409.540940] ? zap_class+0x640/0x640 [ 409.540961] ? find_held_lock+0x36/0x1c0 [ 409.540987] ? handle_mm_fault+0x42a/0xc70 [ 409.553132] kobject: 'loop0' (000000009a99f0e4): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 409.554972] ? lock_downgrade+0x900/0x900 [ 409.555040] ? check_preemption_disabled+0x48/0x200 [ 409.555100] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 409.575820] kobject: 'kvm' (00000000247663cc): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 409.578155] ? kasan_check_read+0x11/0x20 [ 409.578176] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 409.578193] ? rcu_softirq_qs+0x20/0x20 [ 409.578242] ? trace_hardirqs_off_caller+0x300/0x300 [ 409.578262] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 409.616314] ? check_preemption_disabled+0x48/0x200 [ 409.621343] handle_mm_fault+0x54f/0xc70 [ 409.625429] ? __handle_mm_fault+0x5a40/0x5a40 [ 409.630068] ? find_vma+0x34/0x190 [ 409.633609] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 409.638626] __get_user_pages+0x806/0x1b30 [ 409.642863] ? follow_page_mask+0x2110/0x2110 [ 409.648218] ? lock_is_held_type+0x210/0x210 [ 409.652624] ? zap_class+0x640/0x640 [ 409.656335] ? lock_acquire+0x1ed/0x520 [ 409.660307] ? __mm_populate+0x31a/0x4d0 [ 409.664366] ? lock_release+0xa10/0xa10 [ 409.668377] ? perf_trace_sched_process_exec+0x860/0x860 [ 409.673830] populate_vma_page_range+0x2db/0x3d0 [ 409.678580] ? get_user_pages_unlocked+0x5d0/0x5d0 [ 409.683501] ? find_vma+0x34/0x190 [ 409.687048] __mm_populate+0x286/0x4d0 [ 409.690944] ? populate_vma_page_range+0x3d0/0x3d0 [ 409.695896] ? down_read_killable+0x150/0x150 [ 409.700411] ? security_mmap_file+0x174/0x1b0 [ 409.704937] vm_mmap_pgoff+0x27f/0x2c0 [ 409.708824] ? vma_is_stack_for_current+0xd0/0xd0 [ 409.713702] ? _copy_to_user+0xc8/0x110 [ 409.717703] ksys_mmap_pgoff+0x4da/0x660 [ 409.721788] ? do_syscall_64+0x9a/0x820 [ 409.725761] ? find_mergeable_anon_vma+0xd0/0xd0 [ 409.730511] ? trace_hardirqs_on+0xbd/0x310 [ 409.734826] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 409.740468] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 409.745838] ? trace_hardirqs_off_caller+0x300/0x300 [ 409.750980] __x64_sys_mmap+0xe9/0x1b0 [ 409.754864] do_syscall_64+0x1b9/0x820 [ 409.758772] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 409.764245] ? syscall_return_slowpath+0x5e0/0x5e0 [ 409.769255] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 409.774094] ? trace_hardirqs_on_caller+0x310/0x310 [ 409.779104] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 409.784115] ? prepare_exit_to_usermode+0x291/0x3b0 [ 409.789129] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 409.793974] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 409.799154] RIP: 0033:0x457569 [ 409.802339] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.822879] RSP: 002b:00007faea0a8cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 409.830579] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 409.837840] RDX: 0000000000000001 RSI: 0000000000004000 RDI: 0000000020011000 [ 409.845099] RBP: 000000000072bf00 R08: 0000000000000004 R09: 0000000000000000 [ 409.852358] R10: 0000000000008053 R11: 0000000000000246 R12: 00007faea0a8d6d4 [ 409.859622] R13: 00000000004c2836 R14: 00000000004d3bd0 R15: 00000000ffffffff [ 409.866892] Modules linked in: [ 409.870178] ---[ end trace 00e743ef13c934ef ]--- [ 409.874959] RIP: 0010:__handle_mm_fault+0x2f94/0x5a40 [ 409.880224] Code: df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 a5 22 00 00 49 8b 9f 30 fe ff ff 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 76 22 00 00 48 8b 1b 31 ff 48 83 e3 9f 48 89 de [ 409.899289] RSP: 0018:ffff8801803b7400 EFLAGS: 00010246 [ 409.904728] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 409.912062] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff8801803b7538 [ 409.919374] RBP: ffff8801803b7730 R08: ffffed0030076e6e R09: ffffed0030076e6d [ 409.926656] R10: ffffed0030076e6d R11: 0000000000000003 R12: 000ffffffffff000 [ 409.934085] R13: 0000000000000000 R14: ffff8801803b74e8 R15: ffff8801803b7708 [ 409.941399] FS: 00007faea0a8d700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 409.949793] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 409.955729] CR2: 0000001b30021000 CR3: 00000001c3368000 CR4: 00000000001426f0 [ 409.963080] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 409.970481] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 409.972791] kobject: 'kvm' (00000000247663cc): kobject_uevent_env [ 409.977795] Kernel panic - not syncing: Fatal exception [ 409.979021] Kernel Offset: disabled [ 409.994194] Rebooting in 86400 seconds..